diff --git a/beta_metadata.xml b/beta_metadata.xml
index 58a153940..f72c4a487 100644
--- a/beta_metadata.xml
+++ b/beta_metadata.xml
@@ -1879,6 +1879,12 @@
+
+
+
+
+
+
@@ -7972,6 +7978,7 @@
+
@@ -9768,6 +9775,9 @@
+
+
+
@@ -9927,6 +9937,7 @@
+
@@ -17178,6 +17189,32 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -17558,17 +17595,6 @@
-
-
-
-
-
-
-
-
-
-
-
@@ -28465,6 +28491,42 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -28683,25 +28745,25 @@
-
+
-
+
-
+
-
+
-
+
-
+
-
+
-
+
@@ -30168,6 +30230,19 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -36138,6 +36213,7 @@
+
diff --git a/clean_beta_metadata/cleanMetadata.xml b/clean_beta_metadata/cleanMetadata.xml
index bb6d97496..cf07c1317 100644
--- a/clean_beta_metadata/cleanMetadata.xml
+++ b/clean_beta_metadata/cleanMetadata.xml
@@ -1878,6 +1878,12 @@
+
+
+
+
+
+
@@ -7971,6 +7977,7 @@
+
@@ -10645,6 +10652,9 @@
+
+
+
@@ -10810,6 +10820,7 @@
+
@@ -18297,6 +18308,32 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -18677,17 +18714,6 @@
-
-
-
-
-
-
-
-
-
-
-
@@ -29603,6 +29629,42 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -29821,25 +29883,25 @@
-
+
-
+
-
+
-
+
-
+
-
+
-
+
-
+
@@ -31306,6 +31368,19 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -37733,6 +37808,7 @@
+
diff --git a/clean_beta_metadata/cleanMetadataWithDescriptionsAndAnnotationsAndErrorsbeta.xml b/clean_beta_metadata/cleanMetadataWithDescriptionsAndAnnotationsAndErrorsbeta.xml
index 151a98431..1652c39ba 100644
--- a/clean_beta_metadata/cleanMetadataWithDescriptionsAndAnnotationsAndErrorsbeta.xml
+++ b/clean_beta_metadata/cleanMetadataWithDescriptionsAndAnnotationsAndErrorsbeta.xml
@@ -1879,6 +1879,12 @@
+
+
+
+
+
+
@@ -7982,6 +7988,7 @@
+
@@ -8122,7 +8129,7 @@
-
+
@@ -8207,7 +8214,7 @@
-
+
@@ -12468,6 +12475,7 @@
+
@@ -18328,7 +18336,9 @@
-
+
+
+
@@ -22239,7 +22249,9 @@
-
+
+
+
@@ -22256,7 +22268,9 @@
-
+
+
+
@@ -23756,6 +23770,48 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -24105,33 +24161,6 @@
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
@@ -40318,7 +40347,7 @@
-
+
@@ -40374,6 +40403,42 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -40405,7 +40470,7 @@
-
+
@@ -40413,10 +40478,10 @@
-
+
-
+
@@ -41138,6 +41203,9 @@
+
+
+
@@ -50637,10 +50705,10 @@
-
+
-
+
@@ -52208,7 +52276,7 @@
-
+
@@ -55994,6 +56062,7 @@
+
@@ -56138,25 +56207,25 @@
-
+
-
+
-
+
-
+
-
+
-
+
-
+
-
+
@@ -56821,6 +56890,19 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -63444,8 +63526,23 @@
-
-
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -63459,30 +63556,15 @@
+
+
+
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
@@ -101792,18 +101874,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -102192,18 +102274,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -102230,32 +102312,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -102591,18 +102673,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -102621,18 +102703,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -102937,18 +103019,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -103213,6 +103295,12 @@
+
+
+
+
+
+
@@ -103225,12 +103313,6 @@
-
-
-
-
-
-
@@ -103293,12 +103375,6 @@
-
-
-
-
-
-
@@ -103311,6 +103387,12 @@
+
+
+
+
+
+
@@ -103526,18 +103608,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -103556,18 +103638,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -103654,23 +103736,23 @@
-
-
-
-
-
-
+
+
+
+
+
+
-
+
@@ -103794,18 +103876,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -103834,8 +103916,8 @@
-
-
+
+
@@ -103858,7 +103940,7 @@
-
+
@@ -103962,12 +104044,6 @@
-
-
-
-
-
-
@@ -103980,6 +104056,12 @@
+
+
+
+
+
+
@@ -104006,8 +104088,8 @@
-
-
+
+
@@ -104028,18 +104110,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -104050,18 +104132,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -104324,18 +104406,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -104346,18 +104428,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -104416,18 +104498,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -104544,18 +104626,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -104718,18 +104800,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -104762,18 +104844,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -104854,6 +104936,12 @@
+
+
+
+
+
+
@@ -104866,10 +104954,10 @@
-
+
-
-
+
+
@@ -104878,12 +104966,6 @@
-
-
-
-
-
-
@@ -104912,18 +104994,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -105208,12 +105290,6 @@
-
-
-
-
-
-
@@ -105226,6 +105302,12 @@
+
+
+
+
+
+
@@ -105332,12 +105414,6 @@
-
-
-
-
-
-
@@ -105350,6 +105426,12 @@
+
+
+
+
+
+
@@ -105402,6 +105484,12 @@
+
+
+
+
+
+
@@ -105414,12 +105502,6 @@
-
-
-
-
-
-
@@ -105574,18 +105656,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -105666,18 +105748,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -105688,32 +105770,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -105848,18 +105930,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -106040,18 +106122,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -106086,32 +106168,32 @@
-
-
-
-
-
-
-
-
-
-
+
+
+
+
+
+
+
+
+
+
@@ -106168,18 +106250,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -106204,18 +106286,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -106272,18 +106354,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -106702,18 +106784,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -106792,18 +106874,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -107004,18 +107086,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -107188,7 +107270,7 @@
-
+
@@ -107205,7 +107287,7 @@
-
+
@@ -107213,15 +107295,15 @@
-
+
-
-
+
+
@@ -107237,21 +107319,21 @@
-
+
-
+
-
-
+
+
-
+
-
-
+
+
@@ -107259,13 +107341,13 @@
-
+
-
-
+
+
@@ -107273,7 +107355,7 @@
-
+
@@ -107281,29 +107363,29 @@
-
+
-
+
-
-
-
-
-
-
+
+
+
+
+
+
@@ -107324,15 +107406,15 @@
-
-
+
+
-
+
@@ -107341,7 +107423,7 @@
-
+
@@ -107349,7 +107431,7 @@
-
+
@@ -107357,7 +107439,7 @@
-
+
@@ -107365,7 +107447,7 @@
-
+
@@ -107377,7 +107459,7 @@
-
+
@@ -107394,16 +107476,24 @@
+
+
+
+
+
+
-
+
-
+
+
+
-
-
+
+
@@ -107411,7 +107501,7 @@
-
+
@@ -107423,25 +107513,25 @@
-
+
-
-
+
+
-
-
-
-
+
+
+
+
-
-
+
+
@@ -107449,7 +107539,7 @@
-
+
@@ -107464,22 +107554,22 @@
-
+
-
-
+
+
-
-
+
+
@@ -107487,7 +107577,7 @@
-
+
@@ -107495,7 +107585,7 @@
-
+
@@ -107503,15 +107593,15 @@
-
+
-
-
+
+
@@ -107519,7 +107609,7 @@
-
+
@@ -107527,7 +107617,7 @@
-
+
@@ -107556,15 +107646,15 @@
-
+
-
-
+
+
-
+
-
+
@@ -107573,23 +107663,23 @@
-
+
-
-
-
-
-
-
+
+
+
+
+
+
@@ -107653,6 +107743,82 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -107700,18 +107866,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -107728,18 +107894,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -107794,46 +107960,46 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
-
-
-
-
+
+
+
+
+
+
+
+
+
+
@@ -107928,18 +108094,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -107950,18 +108116,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -107972,18 +108138,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -108050,18 +108216,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -108220,18 +108386,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -108304,18 +108470,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -108358,32 +108524,32 @@
-
-
-
-
-
-
-
-
-
-
+
+
+
+
+
+
+
+
+
+
@@ -108400,18 +108566,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -108442,18 +108608,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -108464,32 +108630,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -108500,18 +108666,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -108668,32 +108834,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -108718,18 +108884,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -108763,7 +108929,7 @@
-
+
@@ -108771,7 +108937,7 @@
-
+
@@ -108887,8 +109053,8 @@
-
-
+
+
@@ -109003,18 +109169,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -109041,18 +109207,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -109245,18 +109411,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -109275,18 +109441,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -109615,18 +109781,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -109645,18 +109811,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -109681,18 +109847,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -109889,7 +110055,7 @@
-
+
@@ -110187,24 +110353,24 @@
-
+
-
-
-
-
-
-
+
+
+
+
+
+
@@ -110251,88 +110417,88 @@
+
+
+
+
+
+
+
+
-
+
-
-
+
+
-
-
+
+
-
-
+
+
-
-
+
+
-
-
+
+
-
-
+
+
-
-
-
-
-
-
-
-
@@ -110435,18 +110601,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -110497,18 +110663,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -110679,18 +110845,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -110811,18 +110977,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -111119,18 +111285,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -111209,18 +111375,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -111231,30 +111397,30 @@
-
+
-
-
+
+
-
+
-
-
+
+
-
+
-
-
+
+
-
+
-
-
+
+
@@ -111389,7 +111555,7 @@
-
+
@@ -111433,32 +111599,32 @@
-
-
-
-
-
-
-
-
-
-
+
+
+
+
+
+
+
+
+
+
@@ -111501,18 +111667,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -111599,10 +111765,10 @@
-
+
-
-
+
+
@@ -111611,46 +111777,46 @@
-
-
-
-
-
-
-
-
+
+
-
-
-
-
+
+
+
+
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -111739,18 +111905,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -111855,18 +112021,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -111917,46 +112083,46 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -111987,18 +112153,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -112029,32 +112195,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -112071,32 +112237,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -112127,46 +112293,46 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -112235,18 +112401,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -112301,18 +112467,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -112401,32 +112567,32 @@
-
-
-
-
-
-
-
-
-
-
+
+
+
+
+
+
+
+
+
+
@@ -112445,18 +112611,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -112475,18 +112641,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -112561,10 +112727,10 @@
-
+
-
-
+
+
@@ -112573,10 +112739,10 @@
-
+
-
-
+
+
@@ -112607,26 +112773,20 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
@@ -112639,20 +112799,26 @@
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -112675,18 +112841,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -112711,32 +112877,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -112747,32 +112913,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -112847,18 +113013,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -112869,18 +113035,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -112915,18 +113081,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -113031,18 +113197,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -113069,18 +113235,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -113091,18 +113257,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -113365,32 +113531,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -113415,18 +113581,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -113445,18 +113611,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -113513,18 +113679,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -113727,18 +113893,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -113819,18 +113985,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -114090,18 +114256,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -114420,8 +114586,8 @@
-
-
+
+
@@ -114458,46 +114624,46 @@
-
-
-
-
-
-
-
-
-
-
+
+
+
+
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -114634,18 +114800,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -114656,18 +114822,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -114698,18 +114864,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -114726,18 +114892,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -114762,18 +114928,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -114816,18 +114982,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -115024,18 +115190,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -115054,18 +115220,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -115090,10 +115256,10 @@
-
+
-
-
+
+
@@ -115102,10 +115268,10 @@
-
+
-
-
+
+
@@ -115176,18 +115342,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -115356,24 +115522,24 @@
-
-
-
-
-
-
+
+
+
+
+
+
-
-
+
+
@@ -115399,6 +115565,20 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -115504,18 +115684,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -115571,19 +115751,33 @@
-
+
-
-
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -116942,7 +117136,7 @@
-
+
@@ -116964,8 +117158,12 @@
-
-
+
+
+
+
+
+
@@ -117014,7 +117212,7 @@
-
+
@@ -117236,60 +117434,136 @@
-
-
-
-
-
-
-
-
-
-
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
-
-
-
-
-
-
-
-
-
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
-
+
+
+
-
-
-
-
-
-
-
-
-
-
-
-
-
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
-
+
+
+
-
+
+
+
-
+
+
+
-
+
+
+
-
+
+
+
@@ -117299,7 +117573,7 @@
-
+
@@ -117319,16 +117593,16 @@
-
+
-
+
-
+
-
+
@@ -117630,42 +117904,90 @@
-
-
-
-
+
+
+
+
+
+
+
+
+
+
+
+
-
-
-
+
+
+
+
+
+
+
+
+
-
-
+
+
+
+
+
+
-
-
-
-
-
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
-
+
+
+
-
-
-
-
-
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
-
-
-
-
+
+
+
+
+
+
+
+
+
+
+
+
@@ -120220,13 +120542,13 @@
-
+
-
+
@@ -120288,7 +120610,7 @@
-
+
@@ -120422,12 +120744,20 @@
-
+
+
+
-
-
-
+
+
+
+
+
+
+
+
+
@@ -120449,7 +120779,9 @@
-
+
+
+
diff --git a/clean_beta_metadata/cleanMetadataWithDescriptionsAndAnnotationsbeta.xml b/clean_beta_metadata/cleanMetadataWithDescriptionsAndAnnotationsbeta.xml
index 9a201ed68..233c5730b 100644
--- a/clean_beta_metadata/cleanMetadataWithDescriptionsAndAnnotationsbeta.xml
+++ b/clean_beta_metadata/cleanMetadataWithDescriptionsAndAnnotationsbeta.xml
@@ -1879,6 +1879,12 @@
+
+
+
+
+
+
@@ -7982,6 +7988,7 @@
+
@@ -8122,7 +8129,7 @@
-
+
@@ -8207,7 +8214,7 @@
-
+
@@ -12468,6 +12475,7 @@
+
@@ -18328,7 +18336,9 @@
-
+
+
+
@@ -22239,7 +22249,9 @@
-
+
+
+
@@ -22256,7 +22268,9 @@
-
+
+
+
@@ -23756,6 +23770,48 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -24105,33 +24161,6 @@
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
@@ -40318,7 +40347,7 @@
-
+
@@ -40374,6 +40403,42 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -40405,7 +40470,7 @@
-
+
@@ -40413,10 +40478,10 @@
-
+
-
+
@@ -41138,6 +41203,9 @@
+
+
+
@@ -50637,10 +50705,10 @@
-
+
-
+
@@ -52208,7 +52276,7 @@
-
+
@@ -55983,6 +56051,7 @@
+
@@ -56127,25 +56196,25 @@
-
+
-
+
-
+
-
+
-
+
-
+
-
+
-
+
@@ -56810,6 +56879,19 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -63433,8 +63515,23 @@
-
-
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -63448,30 +63545,15 @@
+
+
+
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
@@ -101781,18 +101863,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -102181,18 +102263,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -102219,32 +102301,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -102580,18 +102662,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -102610,18 +102692,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -102926,18 +103008,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -103202,6 +103284,12 @@
+
+
+
+
+
+
@@ -103214,12 +103302,6 @@
-
-
-
-
-
-
@@ -103282,12 +103364,6 @@
-
-
-
-
-
-
@@ -103300,6 +103376,12 @@
+
+
+
+
+
+
@@ -103515,18 +103597,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -103545,18 +103627,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -103643,23 +103725,23 @@
-
-
-
-
-
-
+
+
+
+
+
+
-
+
@@ -103783,18 +103865,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -103823,8 +103905,8 @@
-
-
+
+
@@ -103847,7 +103929,7 @@
-
+
@@ -103951,12 +104033,6 @@
-
-
-
-
-
-
@@ -103969,6 +104045,12 @@
+
+
+
+
+
+
@@ -103995,8 +104077,8 @@
-
-
+
+
@@ -104017,18 +104099,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -104039,18 +104121,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -104313,18 +104395,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -104335,18 +104417,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -104405,18 +104487,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -104533,18 +104615,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -104707,18 +104789,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -104751,18 +104833,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -104843,6 +104925,12 @@
+
+
+
+
+
+
@@ -104855,10 +104943,10 @@
-
+
-
-
+
+
@@ -104867,12 +104955,6 @@
-
-
-
-
-
-
@@ -104901,18 +104983,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -105197,12 +105279,6 @@
-
-
-
-
-
-
@@ -105215,6 +105291,12 @@
+
+
+
+
+
+
@@ -105321,12 +105403,6 @@
-
-
-
-
-
-
@@ -105339,6 +105415,12 @@
+
+
+
+
+
+
@@ -105391,6 +105473,12 @@
+
+
+
+
+
+
@@ -105403,12 +105491,6 @@
-
-
-
-
-
-
@@ -105563,18 +105645,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -105655,18 +105737,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -105677,32 +105759,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -105837,18 +105919,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -106029,18 +106111,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -106075,32 +106157,32 @@
-
-
-
-
-
-
-
-
-
-
+
+
+
+
+
+
+
+
+
+
@@ -106157,18 +106239,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -106193,18 +106275,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -106261,18 +106343,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -106691,18 +106773,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -106781,18 +106863,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -106993,18 +107075,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -107177,7 +107259,7 @@
-
+
@@ -107194,7 +107276,7 @@
-
+
@@ -107202,15 +107284,15 @@
-
+
-
-
+
+
@@ -107226,21 +107308,21 @@
-
+
-
+
-
-
+
+
-
+
-
-
+
+
@@ -107248,13 +107330,13 @@
-
+
-
-
+
+
@@ -107262,7 +107344,7 @@
-
+
@@ -107270,29 +107352,29 @@
-
+
-
+
-
-
-
-
-
-
+
+
+
+
+
+
@@ -107313,15 +107395,15 @@
-
-
+
+
-
+
@@ -107330,7 +107412,7 @@
-
+
@@ -107338,7 +107420,7 @@
-
+
@@ -107346,7 +107428,7 @@
-
+
@@ -107354,7 +107436,7 @@
-
+
@@ -107366,7 +107448,7 @@
-
+
@@ -107383,16 +107465,24 @@
+
+
+
+
+
+
-
+
-
+
+
+
-
-
+
+
@@ -107400,7 +107490,7 @@
-
+
@@ -107412,25 +107502,25 @@
-
+
-
-
+
+
-
-
-
-
+
+
+
+
-
-
+
+
@@ -107438,7 +107528,7 @@
-
+
@@ -107453,22 +107543,22 @@
-
+
-
-
+
+
-
-
+
+
@@ -107476,7 +107566,7 @@
-
+
@@ -107484,7 +107574,7 @@
-
+
@@ -107492,15 +107582,15 @@
-
+
-
-
+
+
@@ -107508,7 +107598,7 @@
-
+
@@ -107516,7 +107606,7 @@
-
+
@@ -107545,15 +107635,15 @@
-
+
-
-
+
+
-
+
-
+
@@ -107562,23 +107652,23 @@
-
+
-
-
-
-
-
-
+
+
+
+
+
+
@@ -107642,6 +107732,82 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -107689,18 +107855,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -107717,18 +107883,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -107783,46 +107949,46 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
-
-
-
-
+
+
+
+
+
+
+
+
+
+
@@ -107917,18 +108083,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -107939,18 +108105,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -107961,18 +108127,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -108039,18 +108205,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -108209,18 +108375,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -108293,18 +108459,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -108347,32 +108513,32 @@
-
-
-
-
-
-
-
-
-
-
+
+
+
+
+
+
+
+
+
+
@@ -108389,18 +108555,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -108431,18 +108597,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -108453,32 +108619,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -108489,18 +108655,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -108657,32 +108823,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -108707,18 +108873,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -108752,7 +108918,7 @@
-
+
@@ -108760,7 +108926,7 @@
-
+
@@ -108876,8 +109042,8 @@
-
-
+
+
@@ -108992,18 +109158,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -109030,18 +109196,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -109234,18 +109400,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -109264,18 +109430,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -109604,18 +109770,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -109634,18 +109800,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -109670,18 +109836,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -109878,7 +110044,7 @@
-
+
@@ -110176,24 +110342,24 @@
-
+
-
-
-
-
-
-
+
+
+
+
+
+
@@ -110240,88 +110406,88 @@
+
+
+
+
+
+
+
+
-
+
-
-
+
+
-
-
+
+
-
-
+
+
-
-
+
+
-
-
+
+
-
-
+
+
-
-
-
-
-
-
-
-
@@ -110424,18 +110590,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -110486,18 +110652,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -110668,18 +110834,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -110800,18 +110966,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -111108,18 +111274,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -111198,18 +111364,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -111220,30 +111386,30 @@
-
+
-
-
+
+
-
+
-
-
+
+
-
+
-
-
+
+
-
+
-
-
+
+
@@ -111378,7 +111544,7 @@
-
+
@@ -111422,32 +111588,32 @@
-
-
-
-
-
-
-
-
-
-
+
+
+
+
+
+
+
+
+
+
@@ -111490,18 +111656,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -111588,10 +111754,10 @@
-
+
-
-
+
+
@@ -111600,46 +111766,46 @@
-
-
-
-
-
-
-
-
+
+
-
-
-
-
+
+
+
+
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -111728,18 +111894,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -111844,18 +112010,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -111906,46 +112072,46 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -111976,18 +112142,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -112018,32 +112184,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -112060,32 +112226,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -112116,46 +112282,46 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -112224,18 +112390,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -112290,18 +112456,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -112390,32 +112556,32 @@
-
-
-
-
-
-
-
-
-
-
+
+
+
+
+
+
+
+
+
+
@@ -112434,18 +112600,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -112464,18 +112630,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -112550,10 +112716,10 @@
-
+
-
-
+
+
@@ -112562,10 +112728,10 @@
-
+
-
-
+
+
@@ -112596,26 +112762,20 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
@@ -112628,20 +112788,26 @@
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -112664,18 +112830,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -112700,32 +112866,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -112736,32 +112902,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -112836,18 +113002,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -112858,18 +113024,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -112904,18 +113070,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -113020,18 +113186,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -113058,18 +113224,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -113080,18 +113246,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -113354,32 +113520,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -113404,18 +113570,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -113434,18 +113600,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -113502,18 +113668,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -113716,18 +113882,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -113808,18 +113974,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -114079,18 +114245,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -114409,8 +114575,8 @@
-
-
+
+
@@ -114447,46 +114613,46 @@
-
-
-
-
-
-
-
-
-
-
+
+
+
+
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -114623,18 +114789,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -114645,18 +114811,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -114687,18 +114853,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -114715,18 +114881,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -114751,18 +114917,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -114805,18 +114971,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -115013,18 +115179,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -115043,18 +115209,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -115079,10 +115245,10 @@
-
+
-
-
+
+
@@ -115091,10 +115257,10 @@
-
+
-
-
+
+
@@ -115165,18 +115331,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -115345,24 +115511,24 @@
-
-
-
-
-
-
+
+
+
+
+
+
-
-
+
+
@@ -115388,6 +115554,20 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -115493,18 +115673,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -115560,19 +115740,33 @@
-
+
-
-
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -116931,7 +117125,7 @@
-
+
@@ -116953,8 +117147,12 @@
-
-
+
+
+
+
+
+
@@ -117003,7 +117201,7 @@
-
+
@@ -117225,60 +117423,136 @@
-
-
-
-
-
-
-
-
-
-
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
-
-
-
-
-
-
-
-
-
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
-
+
+
+
-
-
-
-
-
-
-
-
-
-
-
-
-
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
-
+
+
+
-
+
+
+
-
+
+
+
-
+
+
+
-
+
+
+
@@ -117288,7 +117562,7 @@
-
+
@@ -117308,16 +117582,16 @@
-
+
-
+
-
+
-
+
@@ -117619,42 +117893,90 @@
-
-
-
-
+
+
+
+
+
+
+
+
+
+
+
+
-
-
-
+
+
+
+
+
+
+
+
+
-
-
+
+
+
+
+
+
-
-
-
-
-
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
-
+
+
+
-
-
-
-
-
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
-
-
-
-
+
+
+
+
+
+
+
+
+
+
+
+
@@ -120197,13 +120519,13 @@
-
+
-
+
@@ -120265,7 +120587,7 @@
-
+
@@ -120399,12 +120721,20 @@
-
+
+
+
-
-
-
+
+
+
+
+
+
+
+
+
@@ -120426,7 +120756,9 @@
-
+
+
+
diff --git a/clean_beta_metadata/cleanMetadataWithDescriptionsbeta.xml b/clean_beta_metadata/cleanMetadataWithDescriptionsbeta.xml
index 1e9827a42..a14831bac 100644
--- a/clean_beta_metadata/cleanMetadataWithDescriptionsbeta.xml
+++ b/clean_beta_metadata/cleanMetadataWithDescriptionsbeta.xml
@@ -1879,6 +1879,12 @@
+
+
+
+
+
+
@@ -7982,6 +7988,7 @@
+
@@ -8122,7 +8129,7 @@
-
+
@@ -8207,7 +8214,7 @@
-
+
@@ -12468,6 +12475,7 @@
+
@@ -18328,7 +18336,9 @@
-
+
+
+
@@ -22239,7 +22249,9 @@
-
+
+
+
@@ -22256,7 +22268,9 @@
-
+
+
+
@@ -23756,6 +23770,48 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -24105,33 +24161,6 @@
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
@@ -40318,7 +40347,7 @@
-
+
@@ -40374,6 +40403,42 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -40405,7 +40470,7 @@
-
+
@@ -40413,10 +40478,10 @@
-
+
-
+
@@ -41138,6 +41203,9 @@
+
+
+
@@ -50637,10 +50705,10 @@
-
+
-
+
@@ -52208,7 +52276,7 @@
-
+
@@ -55983,6 +56051,7 @@
+
@@ -56127,25 +56196,25 @@
-
+
-
+
-
+
-
+
-
+
-
+
-
+
-
+
@@ -56810,6 +56879,19 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -63433,8 +63515,23 @@
-
-
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -63448,30 +63545,15 @@
+
+
+
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
@@ -98450,18 +98532,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -98850,18 +98932,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -98888,32 +98970,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -99249,18 +99331,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -99279,18 +99361,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -99595,18 +99677,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -99871,6 +99953,12 @@
+
+
+
+
+
+
@@ -99883,12 +99971,6 @@
-
-
-
-
-
-
@@ -99951,12 +100033,6 @@
-
-
-
-
-
-
@@ -99969,6 +100045,12 @@
+
+
+
+
+
+
@@ -100184,18 +100266,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -100214,18 +100296,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -100312,23 +100394,23 @@
-
-
-
-
-
-
+
+
+
+
+
+
-
+
@@ -100452,18 +100534,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -100492,8 +100574,8 @@
-
-
+
+
@@ -100516,7 +100598,7 @@
-
+
@@ -100620,12 +100702,6 @@
-
-
-
-
-
-
@@ -100638,6 +100714,12 @@
+
+
+
+
+
+
@@ -100664,8 +100746,8 @@
-
-
+
+
@@ -100686,18 +100768,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -100708,18 +100790,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -100982,18 +101064,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -101004,18 +101086,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -101074,18 +101156,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -101202,18 +101284,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -101376,18 +101458,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -101420,18 +101502,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -101512,6 +101594,12 @@
+
+
+
+
+
+
@@ -101524,10 +101612,10 @@
-
+
-
-
+
+
@@ -101536,12 +101624,6 @@
-
-
-
-
-
-
@@ -101570,18 +101652,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -101866,12 +101948,6 @@
-
-
-
-
-
-
@@ -101884,6 +101960,12 @@
+
+
+
+
+
+
@@ -101990,12 +102072,6 @@
-
-
-
-
-
-
@@ -102008,6 +102084,12 @@
+
+
+
+
+
+
@@ -102060,6 +102142,12 @@
+
+
+
+
+
+
@@ -102072,12 +102160,6 @@
-
-
-
-
-
-
@@ -102232,18 +102314,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -102324,18 +102406,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -102346,32 +102428,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -102506,18 +102588,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -102698,18 +102780,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -102744,32 +102826,32 @@
-
-
-
-
-
-
-
-
-
-
+
+
+
+
+
+
+
+
+
+
@@ -102826,18 +102908,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -102862,18 +102944,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -102930,18 +103012,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -103360,18 +103442,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -103450,18 +103532,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -103662,18 +103744,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -103846,7 +103928,7 @@
-
+
@@ -103863,7 +103945,7 @@
-
+
@@ -103871,15 +103953,15 @@
-
+
-
-
+
+
@@ -103895,21 +103977,21 @@
-
+
-
+
-
-
+
+
-
+
-
-
+
+
@@ -103917,13 +103999,13 @@
-
+
-
-
+
+
@@ -103931,7 +104013,7 @@
-
+
@@ -103939,29 +104021,29 @@
-
+
-
+
-
-
-
-
-
-
+
+
+
+
+
+
@@ -103982,15 +104064,15 @@
-
-
+
+
-
+
@@ -103999,7 +104081,7 @@
-
+
@@ -104007,7 +104089,7 @@
-
+
@@ -104015,7 +104097,7 @@
-
+
@@ -104023,7 +104105,7 @@
-
+
@@ -104035,7 +104117,7 @@
-
+
@@ -104052,16 +104134,24 @@
+
+
+
+
+
+
-
+
-
+
+
+
-
-
+
+
@@ -104069,7 +104159,7 @@
-
+
@@ -104081,25 +104171,25 @@
-
+
-
-
+
+
-
-
-
-
+
+
+
+
-
-
+
+
@@ -104107,7 +104197,7 @@
-
+
@@ -104122,22 +104212,22 @@
-
+
-
-
+
+
-
-
+
+
@@ -104145,7 +104235,7 @@
-
+
@@ -104153,7 +104243,7 @@
-
+
@@ -104161,15 +104251,15 @@
-
+
-
-
+
+
@@ -104177,7 +104267,7 @@
-
+
@@ -104185,7 +104275,7 @@
-
+
@@ -104214,15 +104304,15 @@
-
+
-
-
+
+
-
+
-
+
@@ -104231,23 +104321,23 @@
-
+
-
-
-
-
-
-
+
+
+
+
+
+
@@ -104311,6 +104401,82 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -104358,18 +104524,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -104386,18 +104552,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -104452,46 +104618,46 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
-
-
-
-
+
+
+
+
+
+
+
+
+
+
@@ -104586,18 +104752,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -104608,18 +104774,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -104630,18 +104796,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -104708,18 +104874,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -104878,18 +105044,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -104962,18 +105128,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -105016,32 +105182,32 @@
-
-
-
-
-
-
-
-
-
-
+
+
+
+
+
+
+
+
+
+
@@ -105058,18 +105224,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -105100,18 +105266,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -105122,32 +105288,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -105158,18 +105324,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -105326,32 +105492,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -105376,18 +105542,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -105421,7 +105587,7 @@
-
+
@@ -105429,7 +105595,7 @@
-
+
@@ -105545,8 +105711,8 @@
-
-
+
+
@@ -105661,18 +105827,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -105699,18 +105865,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -105903,18 +106069,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -105933,18 +106099,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -106273,18 +106439,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -106303,18 +106469,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -106339,18 +106505,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -106547,7 +106713,7 @@
-
+
@@ -106845,24 +107011,24 @@
-
+
-
-
-
-
-
-
+
+
+
+
+
+
@@ -106909,88 +107075,88 @@
+
+
+
+
+
+
+
+
-
+
-
-
+
+
-
-
+
+
-
-
+
+
-
-
+
+
-
-
+
+
-
-
+
+
-
-
-
-
-
-
-
-
@@ -107093,18 +107259,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -107155,18 +107321,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -107337,18 +107503,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -107469,18 +107635,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -107777,18 +107943,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -107867,18 +108033,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -107889,30 +108055,30 @@
-
+
-
-
+
+
-
+
-
-
+
+
-
+
-
-
+
+
-
+
-
-
+
+
@@ -108047,7 +108213,7 @@
-
+
@@ -108091,32 +108257,32 @@
-
-
-
-
-
-
-
-
-
-
+
+
+
+
+
+
+
+
+
+
@@ -108159,18 +108325,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -108257,10 +108423,10 @@
-
+
-
-
+
+
@@ -108269,46 +108435,46 @@
-
-
-
-
-
-
-
-
+
+
-
-
-
-
+
+
+
+
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -108397,18 +108563,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -108513,18 +108679,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -108575,46 +108741,46 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -108645,18 +108811,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -108687,32 +108853,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -108729,32 +108895,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -108785,46 +108951,46 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -108893,18 +109059,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -108959,18 +109125,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -109059,32 +109225,32 @@
-
-
-
-
-
-
-
-
-
-
+
+
+
+
+
+
+
+
+
+
@@ -109103,18 +109269,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -109133,18 +109299,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -109219,10 +109385,10 @@
-
+
-
-
+
+
@@ -109231,10 +109397,10 @@
-
+
-
-
+
+
@@ -109265,26 +109431,20 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
@@ -109297,20 +109457,26 @@
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -109333,18 +109499,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -109369,32 +109535,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -109405,32 +109571,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -109505,18 +109671,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -109527,18 +109693,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -109573,18 +109739,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -109689,18 +109855,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -109727,18 +109893,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -109749,18 +109915,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -110023,32 +110189,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -110073,18 +110239,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -110103,18 +110269,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -110171,18 +110337,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -110385,18 +110551,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -110477,18 +110643,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -110748,18 +110914,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -111078,8 +111244,8 @@
-
-
+
+
@@ -111116,46 +111282,46 @@
-
-
-
-
-
-
-
-
-
-
+
+
+
+
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -111292,18 +111458,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -111314,18 +111480,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -111356,18 +111522,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -111384,18 +111550,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -111420,18 +111586,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -111474,18 +111640,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -111682,18 +111848,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -111712,18 +111878,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -111748,10 +111914,10 @@
-
+
-
-
+
+
@@ -111760,10 +111926,10 @@
-
+
-
-
+
+
@@ -111834,18 +112000,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -112014,24 +112180,24 @@
-
-
-
-
-
-
+
+
+
+
+
+
-
-
+
+
@@ -112057,6 +112223,20 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -112162,18 +112342,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -112229,19 +112409,33 @@
-
+
-
-
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -113600,7 +113794,7 @@
-
+
@@ -113622,8 +113816,12 @@
-
-
+
+
+
+
+
+
@@ -113672,7 +113870,7 @@
-
+
@@ -113894,60 +114092,136 @@
-
-
-
-
-
-
-
-
-
-
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
-
-
-
-
-
-
-
-
-
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
-
+
+
+
-
-
-
-
-
-
-
-
-
-
-
-
-
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
-
+
+
+
-
+
+
+
-
+
+
+
-
+
+
+
-
+
+
+
@@ -113957,7 +114231,7 @@
-
+
@@ -113977,16 +114251,16 @@
-
+
-
+
-
+
-
+
@@ -114288,42 +114562,90 @@
-
-
-
-
+
+
+
+
+
+
+
+
+
+
+
+
-
-
-
+
+
+
+
+
+
+
+
+
-
-
+
+
+
+
+
+
-
-
-
-
-
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
-
+
+
+
-
-
-
-
-
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
-
-
-
-
+
+
+
+
+
+
+
+
+
+
+
+
@@ -116866,13 +117188,13 @@
-
+
-
+
@@ -116934,7 +117256,7 @@
-
+
@@ -117068,12 +117390,20 @@
-
+
+
+
-
-
-
+
+
+
+
+
+
+
+
+
@@ -117095,7 +117425,9 @@
-
+
+
+
diff --git a/clean_v10_metadata/cleanMetadata.xml b/clean_v10_metadata/cleanMetadata.xml
index f7301a31d..7cb5306ca 100644
--- a/clean_v10_metadata/cleanMetadata.xml
+++ b/clean_v10_metadata/cleanMetadata.xml
@@ -3285,6 +3285,21 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -4595,11 +4610,14 @@
+
+
+
@@ -12737,6 +12755,9 @@
+
+
+
@@ -12756,6 +12777,14 @@
+
+
+
+
+
+
+
+
@@ -18030,6 +18059,12 @@
+
+
+
+
+
+
diff --git a/clean_v10_metadata/cleanMetadataWithDescriptionsAndAnnotationsAndErrorsv1.0.xml b/clean_v10_metadata/cleanMetadataWithDescriptionsAndAnnotationsAndErrorsv1.0.xml
index df4ce672c..5727f1f75 100644
--- a/clean_v10_metadata/cleanMetadataWithDescriptionsAndAnnotationsAndErrorsv1.0.xml
+++ b/clean_v10_metadata/cleanMetadataWithDescriptionsAndAnnotationsAndErrorsv1.0.xml
@@ -3286,6 +3286,21 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -3887,7 +3902,7 @@
-
+
@@ -3965,7 +3980,7 @@
-
+
@@ -5349,6 +5364,9 @@
+
+
+
@@ -5362,6 +5380,10 @@
+
+
+
+
@@ -17259,6 +17281,11 @@
+
+
+
+
+
@@ -17302,6 +17329,22 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -17738,7 +17781,7 @@
-
+
@@ -17824,7 +17867,7 @@
-
+
@@ -18726,10 +18769,10 @@
-
+
-
+
@@ -22866,7 +22909,7 @@
-
+
@@ -30053,6 +30096,12 @@
+
+
+
+
+
+
@@ -30133,8 +30182,23 @@
-
-
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -30148,30 +30212,15 @@
+
+
+
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
@@ -41631,18 +41680,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -42095,18 +42144,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -42461,6 +42510,12 @@
+
+
+
+
+
+
@@ -42473,12 +42528,6 @@
-
-
-
-
-
-
@@ -42527,12 +42576,6 @@
-
-
-
-
-
-
@@ -42545,6 +42588,12 @@
+
+
+
+
+
+
@@ -42760,18 +42809,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -42790,18 +42839,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -42888,23 +42937,23 @@
-
-
-
-
-
-
+
+
+
+
+
+
-
+
@@ -43028,18 +43077,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -43068,8 +43117,8 @@
-
-
+
+
@@ -43092,7 +43141,7 @@
-
+
@@ -43156,18 +43205,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -43242,12 +43291,6 @@
-
-
-
-
-
-
@@ -43260,6 +43303,12 @@
+
+
+
+
+
+
@@ -43286,8 +43335,8 @@
-
-
+
+
@@ -43308,18 +43357,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -43330,18 +43379,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -43438,18 +43487,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -43476,32 +43525,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -43924,18 +43973,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -43946,18 +43995,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -44016,18 +44065,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -44144,18 +44193,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -44318,18 +44367,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -44354,6 +44403,12 @@
+
+
+
+
+
+
@@ -44366,10 +44421,10 @@
-
+
-
-
+
+
@@ -44378,12 +44433,6 @@
-
-
-
-
-
-
@@ -44408,12 +44457,6 @@
-
-
-
-
-
-
@@ -44426,6 +44469,12 @@
+
+
+
+
+
+
@@ -44478,6 +44527,12 @@
+
+
+
+
+
+
@@ -44490,12 +44545,6 @@
-
-
-
-
-
-
@@ -44650,18 +44699,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -44742,18 +44791,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -44764,32 +44813,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -44924,18 +44973,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -45025,7 +45074,7 @@
-
+
@@ -45063,23 +45112,23 @@
-
+
-
-
-
-
-
-
+
+
+
+
+
+
@@ -45104,18 +45153,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -45194,18 +45243,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -45260,46 +45309,46 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
-
-
-
-
+
+
+
+
+
+
+
+
+
+
@@ -45394,18 +45443,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -45416,18 +45465,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -45438,18 +45487,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -45516,18 +45565,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -45626,7 +45675,7 @@
-
+
@@ -45643,7 +45692,7 @@
-
+
@@ -45651,15 +45700,15 @@
-
+
-
-
+
+
@@ -45675,21 +45724,21 @@
-
+
-
+
-
-
+
+
-
+
-
-
+
+
@@ -45697,13 +45746,13 @@
-
+
-
-
+
+
@@ -45711,7 +45760,7 @@
-
+
@@ -45719,29 +45768,29 @@
-
+
-
+
-
-
-
-
-
-
+
+
+
+
+
+
@@ -45762,15 +45811,15 @@
-
-
+
+
-
+
@@ -45779,7 +45828,7 @@
-
+
@@ -45787,7 +45836,7 @@
-
+
@@ -45795,7 +45844,7 @@
-
+
@@ -45803,7 +45852,7 @@
-
+
@@ -45815,7 +45864,7 @@
-
+
@@ -45832,16 +45881,24 @@
+
+
+
+
+
+
-
+
-
+
+
+
-
-
+
+
@@ -45849,7 +45906,7 @@
-
+
@@ -45861,25 +45918,25 @@
-
+
-
-
+
+
-
-
-
-
+
+
+
+
-
-
+
+
@@ -45887,7 +45944,7 @@
-
+
@@ -45902,22 +45959,22 @@
-
+
-
-
+
+
-
-
+
+
@@ -45925,7 +45982,7 @@
-
+
@@ -45933,7 +45990,7 @@
-
+
@@ -45941,15 +45998,15 @@
-
+
-
-
+
+
@@ -45957,7 +46014,7 @@
-
+
@@ -45965,7 +46022,7 @@
-
+
@@ -45994,15 +46051,15 @@
-
+
-
-
+
+
-
+
-
+
@@ -46011,23 +46068,23 @@
-
+
-
-
-
-
-
-
+
+
+
+
+
+
@@ -46091,6 +46148,82 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -46138,18 +46271,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -46306,18 +46439,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -46390,18 +46523,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -46444,32 +46577,32 @@
-
-
-
-
-
-
-
-
-
-
+
+
+
+
+
+
+
+
+
+
@@ -46486,18 +46619,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -46528,18 +46661,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -46550,32 +46683,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -46622,32 +46755,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -46672,18 +46805,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -46717,7 +46850,7 @@
-
+
@@ -46725,7 +46858,7 @@
-
+
@@ -46841,8 +46974,8 @@
-
-
+
+
@@ -46957,18 +47090,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -46995,18 +47128,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -47199,18 +47332,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -47229,18 +47362,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -47569,18 +47702,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -47599,18 +47732,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -47635,18 +47768,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -47843,7 +47976,7 @@
-
+
@@ -48141,24 +48274,24 @@
-
+
-
-
-
-
-
-
+
+
+
+
+
+
@@ -48205,88 +48338,88 @@
+
+
+
+
+
+
+
+
-
+
-
-
+
+
-
-
+
+
-
-
+
+
-
-
+
+
-
-
+
+
-
-
+
+
-
-
-
-
-
-
-
-
@@ -48389,18 +48522,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -48451,18 +48584,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -48633,18 +48766,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -48765,18 +48898,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -49073,18 +49206,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -49163,18 +49296,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -49185,30 +49318,30 @@
-
+
-
-
+
+
-
+
-
-
+
+
-
+
-
-
+
+
-
+
-
-
+
+
@@ -49343,7 +49476,7 @@
-
+
@@ -49387,32 +49520,32 @@
-
-
-
-
-
-
-
-
-
-
+
+
+
+
+
+
+
+
+
+
@@ -49455,18 +49588,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -49553,10 +49686,10 @@
-
+
-
-
+
+
@@ -49565,46 +49698,46 @@
-
-
-
-
-
-
-
-
+
+
-
-
-
-
+
+
+
+
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -49693,18 +49826,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -49809,18 +49942,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -49871,46 +50004,46 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -49941,18 +50074,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -49983,32 +50116,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -50025,32 +50158,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -50081,46 +50214,46 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -50189,18 +50322,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -50255,18 +50388,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -50355,32 +50488,32 @@
-
-
-
-
-
-
-
-
-
-
+
+
+
+
+
+
+
+
+
+
@@ -50399,18 +50532,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -50429,18 +50562,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -50515,10 +50648,10 @@
-
+
-
-
+
+
@@ -50527,10 +50660,10 @@
-
+
-
-
+
+
@@ -50561,26 +50694,20 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
@@ -50593,20 +50720,26 @@
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -50629,18 +50762,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -50665,32 +50798,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -50701,32 +50834,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -50801,18 +50934,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -50823,18 +50956,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -50869,18 +51002,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -50985,18 +51118,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -51007,32 +51140,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -51057,18 +51190,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -51087,18 +51220,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -51155,18 +51288,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -51369,18 +51502,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -51461,18 +51594,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -51761,18 +51894,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -52306,18 +52439,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -52352,32 +52485,32 @@
-
-
-
-
-
-
-
-
-
-
+
+
+
+
+
+
+
+
+
+
@@ -52434,18 +52567,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -52470,18 +52603,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -52538,18 +52671,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -52722,8 +52855,8 @@
-
-
+
+
@@ -52904,18 +53037,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -52994,18 +53127,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -53165,6 +53298,20 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -53270,18 +53417,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -53337,19 +53484,33 @@
-
+
-
-
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -53424,46 +53585,46 @@
-
-
-
-
-
-
-
-
-
-
+
+
+
+
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -53600,18 +53761,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -53622,18 +53783,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -53664,18 +53825,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -53692,18 +53853,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -53728,18 +53889,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -53782,18 +53943,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -53990,18 +54151,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -54020,18 +54181,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -54056,10 +54217,10 @@
-
+
-
-
+
+
@@ -54068,10 +54229,10 @@
-
+
-
-
+
+
@@ -54142,18 +54303,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -54322,24 +54483,24 @@
-
-
-
-
-
-
+
+
+
+
+
+
-
-
+
+
@@ -54649,7 +54810,7 @@
-
+
@@ -54699,7 +54860,7 @@
-
+
@@ -54747,7 +54908,7 @@
-
+
@@ -54767,16 +54928,16 @@
-
+
-
+
-
+
-
+
diff --git a/clean_v10_metadata/cleanMetadataWithDescriptionsAndAnnotationsv1.0.xml b/clean_v10_metadata/cleanMetadataWithDescriptionsAndAnnotationsv1.0.xml
index efd81923f..c86ffea47 100644
--- a/clean_v10_metadata/cleanMetadataWithDescriptionsAndAnnotationsv1.0.xml
+++ b/clean_v10_metadata/cleanMetadataWithDescriptionsAndAnnotationsv1.0.xml
@@ -3286,6 +3286,21 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -3887,7 +3902,7 @@
-
+
@@ -3965,7 +3980,7 @@
-
+
@@ -5349,6 +5364,9 @@
+
+
+
@@ -5362,6 +5380,10 @@
+
+
+
+
@@ -17259,6 +17281,11 @@
+
+
+
+
+
@@ -17302,6 +17329,22 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -17738,7 +17781,7 @@
-
+
@@ -17824,7 +17867,7 @@
-
+
@@ -18726,10 +18769,10 @@
-
+
-
+
@@ -22866,7 +22909,7 @@
-
+
@@ -30042,6 +30085,12 @@
+
+
+
+
+
+
@@ -30122,8 +30171,23 @@
-
-
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -30137,30 +30201,15 @@
+
+
+
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
@@ -41620,18 +41669,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -42084,18 +42133,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -42450,6 +42499,12 @@
+
+
+
+
+
+
@@ -42462,12 +42517,6 @@
-
-
-
-
-
-
@@ -42516,12 +42565,6 @@
-
-
-
-
-
-
@@ -42534,6 +42577,12 @@
+
+
+
+
+
+
@@ -42749,18 +42798,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -42779,18 +42828,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -42877,23 +42926,23 @@
-
-
-
-
-
-
+
+
+
+
+
+
-
+
@@ -43017,18 +43066,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -43057,8 +43106,8 @@
-
-
+
+
@@ -43081,7 +43130,7 @@
-
+
@@ -43145,18 +43194,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -43231,12 +43280,6 @@
-
-
-
-
-
-
@@ -43249,6 +43292,12 @@
+
+
+
+
+
+
@@ -43275,8 +43324,8 @@
-
-
+
+
@@ -43297,18 +43346,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -43319,18 +43368,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -43427,18 +43476,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -43465,32 +43514,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -43913,18 +43962,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -43935,18 +43984,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -44005,18 +44054,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -44133,18 +44182,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -44307,18 +44356,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -44343,6 +44392,12 @@
+
+
+
+
+
+
@@ -44355,10 +44410,10 @@
-
+
-
-
+
+
@@ -44367,12 +44422,6 @@
-
-
-
-
-
-
@@ -44397,12 +44446,6 @@
-
-
-
-
-
-
@@ -44415,6 +44458,12 @@
+
+
+
+
+
+
@@ -44467,6 +44516,12 @@
+
+
+
+
+
+
@@ -44479,12 +44534,6 @@
-
-
-
-
-
-
@@ -44639,18 +44688,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -44731,18 +44780,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -44753,32 +44802,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -44913,18 +44962,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -45014,7 +45063,7 @@
-
+
@@ -45052,23 +45101,23 @@
-
+
-
-
-
-
-
-
+
+
+
+
+
+
@@ -45093,18 +45142,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -45183,18 +45232,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -45249,46 +45298,46 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
-
-
-
-
+
+
+
+
+
+
+
+
+
+
@@ -45383,18 +45432,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -45405,18 +45454,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -45427,18 +45476,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -45505,18 +45554,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -45615,7 +45664,7 @@
-
+
@@ -45632,7 +45681,7 @@
-
+
@@ -45640,15 +45689,15 @@
-
+
-
-
+
+
@@ -45664,21 +45713,21 @@
-
+
-
+
-
-
+
+
-
+
-
-
+
+
@@ -45686,13 +45735,13 @@
-
+
-
-
+
+
@@ -45700,7 +45749,7 @@
-
+
@@ -45708,29 +45757,29 @@
-
+
-
+
-
-
-
-
-
-
+
+
+
+
+
+
@@ -45751,15 +45800,15 @@
-
-
+
+
-
+
@@ -45768,7 +45817,7 @@
-
+
@@ -45776,7 +45825,7 @@
-
+
@@ -45784,7 +45833,7 @@
-
+
@@ -45792,7 +45841,7 @@
-
+
@@ -45804,7 +45853,7 @@
-
+
@@ -45821,16 +45870,24 @@
+
+
+
+
+
+
-
+
-
+
+
+
-
-
+
+
@@ -45838,7 +45895,7 @@
-
+
@@ -45850,25 +45907,25 @@
-
+
-
-
+
+
-
-
-
-
+
+
+
+
-
-
+
+
@@ -45876,7 +45933,7 @@
-
+
@@ -45891,22 +45948,22 @@
-
+
-
-
+
+
-
-
+
+
@@ -45914,7 +45971,7 @@
-
+
@@ -45922,7 +45979,7 @@
-
+
@@ -45930,15 +45987,15 @@
-
+
-
-
+
+
@@ -45946,7 +46003,7 @@
-
+
@@ -45954,7 +46011,7 @@
-
+
@@ -45983,15 +46040,15 @@
-
+
-
-
+
+
-
+
-
+
@@ -46000,23 +46057,23 @@
-
+
-
-
-
-
-
-
+
+
+
+
+
+
@@ -46080,6 +46137,82 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -46127,18 +46260,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -46295,18 +46428,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -46379,18 +46512,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -46433,32 +46566,32 @@
-
-
-
-
-
-
-
-
-
-
+
+
+
+
+
+
+
+
+
+
@@ -46475,18 +46608,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -46517,18 +46650,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -46539,32 +46672,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -46611,32 +46744,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -46661,18 +46794,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -46706,7 +46839,7 @@
-
+
@@ -46714,7 +46847,7 @@
-
+
@@ -46830,8 +46963,8 @@
-
-
+
+
@@ -46946,18 +47079,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -46984,18 +47117,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -47188,18 +47321,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -47218,18 +47351,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -47558,18 +47691,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -47588,18 +47721,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -47624,18 +47757,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -47832,7 +47965,7 @@
-
+
@@ -48130,24 +48263,24 @@
-
+
-
-
-
-
-
-
+
+
+
+
+
+
@@ -48194,88 +48327,88 @@
+
+
+
+
+
+
+
+
-
+
-
-
+
+
-
-
+
+
-
-
+
+
-
-
+
+
-
-
+
+
-
-
+
+
-
-
-
-
-
-
-
-
@@ -48378,18 +48511,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -48440,18 +48573,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -48622,18 +48755,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -48754,18 +48887,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -49062,18 +49195,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -49152,18 +49285,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -49174,30 +49307,30 @@
-
+
-
-
+
+
-
+
-
-
+
+
-
+
-
-
+
+
-
+
-
-
+
+
@@ -49332,7 +49465,7 @@
-
+
@@ -49376,32 +49509,32 @@
-
-
-
-
-
-
-
-
-
-
+
+
+
+
+
+
+
+
+
+
@@ -49444,18 +49577,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -49542,10 +49675,10 @@
-
+
-
-
+
+
@@ -49554,46 +49687,46 @@
-
-
-
-
-
-
-
-
+
+
-
-
-
-
+
+
+
+
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -49682,18 +49815,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -49798,18 +49931,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -49860,46 +49993,46 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -49930,18 +50063,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -49972,32 +50105,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -50014,32 +50147,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -50070,46 +50203,46 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -50178,18 +50311,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -50244,18 +50377,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -50344,32 +50477,32 @@
-
-
-
-
-
-
-
-
-
-
+
+
+
+
+
+
+
+
+
+
@@ -50388,18 +50521,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -50418,18 +50551,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -50504,10 +50637,10 @@
-
+
-
-
+
+
@@ -50516,10 +50649,10 @@
-
+
-
-
+
+
@@ -50550,26 +50683,20 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
@@ -50582,20 +50709,26 @@
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -50618,18 +50751,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -50654,32 +50787,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -50690,32 +50823,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -50790,18 +50923,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -50812,18 +50945,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -50858,18 +50991,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -50974,18 +51107,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -50996,32 +51129,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -51046,18 +51179,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -51076,18 +51209,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -51144,18 +51277,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -51358,18 +51491,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -51450,18 +51583,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -51750,18 +51883,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -52295,18 +52428,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -52341,32 +52474,32 @@
-
-
-
-
-
-
-
-
-
-
+
+
+
+
+
+
+
+
+
+
@@ -52423,18 +52556,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -52459,18 +52592,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -52527,18 +52660,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -52711,8 +52844,8 @@
-
-
+
+
@@ -52893,18 +53026,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -52983,18 +53116,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -53154,6 +53287,20 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -53259,18 +53406,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -53326,19 +53473,33 @@
-
+
-
-
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -53413,46 +53574,46 @@
-
-
-
-
-
-
-
-
-
-
+
+
+
+
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -53589,18 +53750,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -53611,18 +53772,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -53653,18 +53814,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -53681,18 +53842,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -53717,18 +53878,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -53771,18 +53932,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -53979,18 +54140,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -54009,18 +54170,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -54045,10 +54206,10 @@
-
+
-
-
+
+
@@ -54057,10 +54218,10 @@
-
+
-
-
+
+
@@ -54131,18 +54292,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -54311,24 +54472,24 @@
-
-
-
-
-
-
+
+
+
+
+
+
-
-
+
+
@@ -54638,7 +54799,7 @@
-
+
@@ -54688,7 +54849,7 @@
-
+
@@ -54736,7 +54897,7 @@
-
+
@@ -54756,16 +54917,16 @@
-
+
-
+
-
+
-
+
diff --git a/clean_v10_metadata/cleanMetadataWithDescriptionsv1.0.xml b/clean_v10_metadata/cleanMetadataWithDescriptionsv1.0.xml
index f7ee8a31d..9ffa0b893 100644
--- a/clean_v10_metadata/cleanMetadataWithDescriptionsv1.0.xml
+++ b/clean_v10_metadata/cleanMetadataWithDescriptionsv1.0.xml
@@ -3286,6 +3286,21 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -3887,7 +3902,7 @@
-
+
@@ -3965,7 +3980,7 @@
-
+
@@ -5349,6 +5364,9 @@
+
+
+
@@ -5362,6 +5380,10 @@
+
+
+
+
@@ -17259,6 +17281,11 @@
+
+
+
+
+
@@ -17302,6 +17329,22 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -17738,7 +17781,7 @@
-
+
@@ -17824,7 +17867,7 @@
-
+
@@ -18726,10 +18769,10 @@
-
+
-
+
@@ -22866,7 +22909,7 @@
-
+
@@ -30042,6 +30085,12 @@
+
+
+
+
+
+
@@ -30122,8 +30171,23 @@
-
-
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -30137,30 +30201,15 @@
+
+
+
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
@@ -39782,18 +39831,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -40246,18 +40295,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -40612,6 +40661,12 @@
+
+
+
+
+
+
@@ -40624,12 +40679,6 @@
-
-
-
-
-
-
@@ -40678,12 +40727,6 @@
-
-
-
-
-
-
@@ -40696,6 +40739,12 @@
+
+
+
+
+
+
@@ -40911,18 +40960,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -40941,18 +40990,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -41039,23 +41088,23 @@
-
-
-
-
-
-
+
+
+
+
+
+
-
+
@@ -41179,18 +41228,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -41219,8 +41268,8 @@
-
-
+
+
@@ -41243,7 +41292,7 @@
-
+
@@ -41307,18 +41356,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -41393,12 +41442,6 @@
-
-
-
-
-
-
@@ -41411,6 +41454,12 @@
+
+
+
+
+
+
@@ -41437,8 +41486,8 @@
-
-
+
+
@@ -41459,18 +41508,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -41481,18 +41530,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -41589,18 +41638,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -41627,32 +41676,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -42075,18 +42124,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -42097,18 +42146,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -42167,18 +42216,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -42295,18 +42344,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -42469,18 +42518,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -42505,6 +42554,12 @@
+
+
+
+
+
+
@@ -42517,10 +42572,10 @@
-
+
-
-
+
+
@@ -42529,12 +42584,6 @@
-
-
-
-
-
-
@@ -42559,12 +42608,6 @@
-
-
-
-
-
-
@@ -42577,6 +42620,12 @@
+
+
+
+
+
+
@@ -42629,6 +42678,12 @@
+
+
+
+
+
+
@@ -42641,12 +42696,6 @@
-
-
-
-
-
-
@@ -42801,18 +42850,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -42893,18 +42942,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -42915,32 +42964,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -43075,18 +43124,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -43176,7 +43225,7 @@
-
+
@@ -43214,23 +43263,23 @@
-
+
-
-
-
-
-
-
+
+
+
+
+
+
@@ -43255,18 +43304,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -43345,18 +43394,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -43411,46 +43460,46 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
-
-
-
-
+
+
+
+
+
+
+
+
+
+
@@ -43545,18 +43594,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -43567,18 +43616,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -43589,18 +43638,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -43667,18 +43716,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -43777,7 +43826,7 @@
-
+
@@ -43794,7 +43843,7 @@
-
+
@@ -43802,15 +43851,15 @@
-
+
-
-
+
+
@@ -43826,21 +43875,21 @@
-
+
-
+
-
-
+
+
-
+
-
-
+
+
@@ -43848,13 +43897,13 @@
-
+
-
-
+
+
@@ -43862,7 +43911,7 @@
-
+
@@ -43870,29 +43919,29 @@
-
+
-
+
-
-
-
-
-
-
+
+
+
+
+
+
@@ -43913,15 +43962,15 @@
-
-
+
+
-
+
@@ -43930,7 +43979,7 @@
-
+
@@ -43938,7 +43987,7 @@
-
+
@@ -43946,7 +43995,7 @@
-
+
@@ -43954,7 +44003,7 @@
-
+
@@ -43966,7 +44015,7 @@
-
+
@@ -43983,16 +44032,24 @@
+
+
+
+
+
+
-
+
-
+
+
+
-
-
+
+
@@ -44000,7 +44057,7 @@
-
+
@@ -44012,25 +44069,25 @@
-
+
-
-
+
+
-
-
-
-
+
+
+
+
-
-
+
+
@@ -44038,7 +44095,7 @@
-
+
@@ -44053,22 +44110,22 @@
-
+
-
-
+
+
-
-
+
+
@@ -44076,7 +44133,7 @@
-
+
@@ -44084,7 +44141,7 @@
-
+
@@ -44092,15 +44149,15 @@
-
+
-
-
+
+
@@ -44108,7 +44165,7 @@
-
+
@@ -44116,7 +44173,7 @@
-
+
@@ -44145,15 +44202,15 @@
-
+
-
-
+
+
-
+
-
+
@@ -44162,23 +44219,23 @@
-
+
-
-
-
-
-
-
+
+
+
+
+
+
@@ -44242,6 +44299,82 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -44289,18 +44422,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -44457,18 +44590,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -44541,18 +44674,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -44595,32 +44728,32 @@
-
-
-
-
-
-
-
-
-
-
+
+
+
+
+
+
+
+
+
+
@@ -44637,18 +44770,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -44679,18 +44812,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -44701,32 +44834,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -44773,32 +44906,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -44823,18 +44956,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -44868,7 +45001,7 @@
-
+
@@ -44876,7 +45009,7 @@
-
+
@@ -44992,8 +45125,8 @@
-
-
+
+
@@ -45108,18 +45241,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -45146,18 +45279,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -45350,18 +45483,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -45380,18 +45513,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -45720,18 +45853,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -45750,18 +45883,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -45786,18 +45919,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -45994,7 +46127,7 @@
-
+
@@ -46292,24 +46425,24 @@
-
+
-
-
-
-
-
-
+
+
+
+
+
+
@@ -46356,88 +46489,88 @@
+
+
+
+
+
+
+
+
-
+
-
-
+
+
-
-
+
+
-
-
+
+
-
-
+
+
-
-
+
+
-
-
+
+
-
-
-
-
-
-
-
-
@@ -46540,18 +46673,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -46602,18 +46735,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -46784,18 +46917,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -46916,18 +47049,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -47224,18 +47357,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -47314,18 +47447,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -47336,30 +47469,30 @@
-
+
-
-
+
+
-
+
-
-
+
+
-
+
-
-
+
+
-
+
-
-
+
+
@@ -47494,7 +47627,7 @@
-
+
@@ -47538,32 +47671,32 @@
-
-
-
-
-
-
-
-
-
-
+
+
+
+
+
+
+
+
+
+
@@ -47606,18 +47739,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -47704,10 +47837,10 @@
-
+
-
-
+
+
@@ -47716,46 +47849,46 @@
-
-
-
-
-
-
-
-
+
+
-
-
-
-
+
+
+
+
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -47844,18 +47977,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -47960,18 +48093,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -48022,46 +48155,46 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -48092,18 +48225,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -48134,32 +48267,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -48176,32 +48309,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -48232,46 +48365,46 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -48340,18 +48473,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -48406,18 +48539,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -48506,32 +48639,32 @@
-
-
-
-
-
-
-
-
-
-
+
+
+
+
+
+
+
+
+
+
@@ -48550,18 +48683,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -48580,18 +48713,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -48666,10 +48799,10 @@
-
+
-
-
+
+
@@ -48678,10 +48811,10 @@
-
+
-
-
+
+
@@ -48712,26 +48845,20 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
@@ -48744,20 +48871,26 @@
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -48780,18 +48913,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -48816,32 +48949,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -48852,32 +48985,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -48952,18 +49085,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -48974,18 +49107,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -49020,18 +49153,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -49136,18 +49269,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -49158,32 +49291,32 @@
-
-
-
-
-
-
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -49208,18 +49341,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -49238,18 +49371,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -49306,18 +49439,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -49520,18 +49653,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -49612,18 +49745,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -49912,18 +50045,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -50457,18 +50590,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -50503,32 +50636,32 @@
-
-
-
-
-
-
-
-
-
-
+
+
+
+
+
+
+
+
+
+
@@ -50585,18 +50718,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -50621,18 +50754,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -50689,18 +50822,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -50873,8 +51006,8 @@
-
-
+
+
@@ -51055,18 +51188,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -51145,18 +51278,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -51316,6 +51449,20 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -51421,18 +51568,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -51488,19 +51635,33 @@
-
+
-
-
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -51575,46 +51736,46 @@
-
-
-
-
-
-
-
-
-
-
+
+
+
+
-
-
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -51751,18 +51912,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -51773,18 +51934,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -51815,18 +51976,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -51843,18 +52004,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -51879,18 +52040,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -51933,18 +52094,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -52141,18 +52302,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -52171,18 +52332,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -52207,10 +52368,10 @@
-
+
-
-
+
+
@@ -52219,10 +52380,10 @@
-
+
-
-
+
+
@@ -52293,18 +52454,18 @@
-
-
-
-
-
-
+
+
+
+
+
+
@@ -52473,24 +52634,24 @@
-
-
-
-
-
-
+
+
+
+
+
+
-
-
+
+
@@ -52800,7 +52961,7 @@
-
+
@@ -52850,7 +53011,7 @@
-
+
@@ -52898,7 +53059,7 @@
-
+
@@ -52918,16 +53079,16 @@
-
+
-
+
-
+
-
+
diff --git a/openapi/beta/openapi.yaml b/openapi/beta/openapi.yaml
index 811252c9b..e71e85313 100644
--- a/openapi/beta/openapi.yaml
+++ b/openapi/beta/openapi.yaml
@@ -2794,6 +2794,7 @@ paths:
tags:
- admin.adminReportSettings
summary: Get reportSettings from admin
+ description: A container for administrative resources to manage reports.
operationId: admin.GetReportSettings
parameters:
- name: $select
@@ -6825,6 +6826,7 @@ paths:
tags:
- admin.windows
summary: Get resourceConnections from admin
+ description: Service connections to external resources such as analytics workspaces.
operationId: admin.windows.updates.ListResourceConnections
parameters:
- $ref: '#/components/parameters/top'
@@ -6913,6 +6915,7 @@ paths:
tags:
- admin.windows
summary: Get resourceConnections from admin
+ description: Service connections to external resources such as analytics workspaces.
operationId: admin.windows.updates.GetResourceConnections
parameters:
- name: $select
@@ -21825,6 +21828,8 @@ paths:
- logoUrl desc
- publisher
- publisher desc
+ - supportedClaimConfiguration
+ - supportedClaimConfiguration desc
- supportedProvisioningTypes
- supportedProvisioningTypes desc
- supportedSingleSignOnModes
@@ -21848,6 +21853,7 @@ paths:
- informationalUrls
- logoUrl
- publisher
+ - supportedClaimConfiguration
- supportedProvisioningTypes
- supportedSingleSignOnModes
type: string
@@ -21925,6 +21931,7 @@ paths:
- informationalUrls
- logoUrl
- publisher
+ - supportedClaimConfiguration
- supportedProvisioningTypes
- supportedSingleSignOnModes
type: string
@@ -223005,6 +223012,570 @@ paths:
- /education/schools/microsoft.graph.delta()
- '/education/users/{educationUser-id}/assignments/{educationAssignment-id}/categories/microsoft.graph.delta()'
- '/education/users/{educationUser-id}/assignments/microsoft.graph.delta()'
+ /employeeExperience:
+ description: Provides operations to manage the employeeExperience singleton.
+ get:
+ tags:
+ - employeeExperience.employeeExperience
+ summary: Get employeeExperience
+ operationId: employeeExperience.employeeExperience.GetEmployeeExperience
+ parameters:
+ - name: $select
+ in: query
+ description: Select properties to be returned
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - learningProviders
+ type: string
+ - name: $expand
+ in: query
+ description: Expand related entities
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - '*'
+ - learningProviders
+ type: string
+ responses:
+ '200':
+ description: Retrieved entity
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.employeeExperience'
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ patch:
+ tags:
+ - employeeExperience.employeeExperience
+ summary: Update employeeExperience
+ operationId: employeeExperience.employeeExperience.UpdateEmployeeExperience
+ requestBody:
+ description: New property values
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.employeeExperience'
+ required: true
+ responses:
+ '204':
+ description: Success
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ /employeeExperience/learningProviders:
+ description: Provides operations to manage the learningProviders property of the microsoft.graph.employeeExperience entity.
+ get:
+ tags:
+ - employeeExperience.learningProvider
+ summary: Get learningProviders from employeeExperience
+ operationId: employeeExperience.ListLearningProviders
+ parameters:
+ - $ref: '#/components/parameters/top'
+ - $ref: '#/components/parameters/skip'
+ - $ref: '#/components/parameters/search'
+ - $ref: '#/components/parameters/filter'
+ - $ref: '#/components/parameters/count'
+ - name: $orderby
+ in: query
+ description: Order items by property values
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - id
+ - id desc
+ - displayName
+ - displayName desc
+ - isEnabled
+ - isEnabled desc
+ - loginWebUrl
+ - loginWebUrl desc
+ - longLogoWebUrlForDarkTheme
+ - longLogoWebUrlForDarkTheme desc
+ - longLogoWebUrlForLightTheme
+ - longLogoWebUrlForLightTheme desc
+ - squareLogoWebUrlForDarkTheme
+ - squareLogoWebUrlForDarkTheme desc
+ - squareLogoWebUrlForLightTheme
+ - squareLogoWebUrlForLightTheme desc
+ type: string
+ - name: $select
+ in: query
+ description: Select properties to be returned
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - id
+ - displayName
+ - isEnabled
+ - loginWebUrl
+ - longLogoWebUrlForDarkTheme
+ - longLogoWebUrlForLightTheme
+ - squareLogoWebUrlForDarkTheme
+ - squareLogoWebUrlForLightTheme
+ - learningContents
+ type: string
+ - name: $expand
+ in: query
+ description: Expand related entities
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - '*'
+ - learningContents
+ type: string
+ responses:
+ '200':
+ $ref: '#/components/responses/microsoft.graph.learningProviderCollectionResponse'
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-pageable:
+ nextLinkName: '@odata.nextLink'
+ operationName: listMore
+ x-ms-docs-operation-type: operation
+ post:
+ tags:
+ - employeeExperience.learningProvider
+ summary: Create new navigation property to learningProviders for employeeExperience
+ operationId: employeeExperience.CreateLearningProviders
+ requestBody:
+ description: New navigation property
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.learningProvider'
+ required: true
+ responses:
+ '201':
+ description: Created navigation property.
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.learningProvider'
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ '/employeeExperience/learningProviders/{learningProvider-id}':
+ description: Provides operations to manage the learningProviders property of the microsoft.graph.employeeExperience entity.
+ get:
+ tags:
+ - employeeExperience.learningProvider
+ summary: Get learningProviders from employeeExperience
+ operationId: employeeExperience.GetLearningProviders
+ parameters:
+ - name: $select
+ in: query
+ description: Select properties to be returned
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - id
+ - displayName
+ - isEnabled
+ - loginWebUrl
+ - longLogoWebUrlForDarkTheme
+ - longLogoWebUrlForLightTheme
+ - squareLogoWebUrlForDarkTheme
+ - squareLogoWebUrlForLightTheme
+ - learningContents
+ type: string
+ - name: $expand
+ in: query
+ description: Expand related entities
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - '*'
+ - learningContents
+ type: string
+ responses:
+ '200':
+ description: Retrieved navigation property
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.learningProvider'
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ patch:
+ tags:
+ - employeeExperience.learningProvider
+ summary: Update the navigation property learningProviders in employeeExperience
+ operationId: employeeExperience.UpdateLearningProviders
+ requestBody:
+ description: New navigation property values
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.learningProvider'
+ required: true
+ responses:
+ '204':
+ description: Success
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ delete:
+ tags:
+ - employeeExperience.learningProvider
+ summary: Delete navigation property learningProviders for employeeExperience
+ operationId: employeeExperience.DeleteLearningProviders
+ parameters:
+ - name: If-Match
+ in: header
+ description: ETag
+ schema:
+ type: string
+ responses:
+ '204':
+ description: Success
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ parameters:
+ - name: learningProvider-id
+ in: path
+ description: 'key: id of learningProvider'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: learningProvider
+ '/employeeExperience/learningProviders/{learningProvider-id}/learningContents':
+ description: Provides operations to manage the learningContents property of the microsoft.graph.learningProvider entity.
+ get:
+ tags:
+ - employeeExperience.learningProvider
+ summary: Get learningContents from employeeExperience
+ operationId: employeeExperience.learningProviders.ListLearningContents
+ parameters:
+ - $ref: '#/components/parameters/top'
+ - $ref: '#/components/parameters/skip'
+ - $ref: '#/components/parameters/search'
+ - $ref: '#/components/parameters/filter'
+ - $ref: '#/components/parameters/count'
+ - name: $orderby
+ in: query
+ description: Order items by property values
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - additionalTags
+ - additionalTags desc
+ - contentWebUrl
+ - contentWebUrl desc
+ - contributor
+ - contributor desc
+ - createdDateTime
+ - createdDateTime desc
+ - description
+ - description desc
+ - duration
+ - duration desc
+ - externalId
+ - externalId desc
+ - format
+ - format desc
+ - isActive
+ - isActive desc
+ - isPremium
+ - isPremium desc
+ - isSearchable
+ - isSearchable desc
+ - languageTag
+ - languageTag desc
+ - lastModifiedDateTime
+ - lastModifiedDateTime desc
+ - numberOfPages
+ - numberOfPages desc
+ - skillTags
+ - skillTags desc
+ - sourceName
+ - sourceName desc
+ - thumbnailWebUrl
+ - thumbnailWebUrl desc
+ - title
+ - title desc
+ type: string
+ - name: $select
+ in: query
+ description: Select properties to be returned
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - additionalTags
+ - contentWebUrl
+ - contributor
+ - createdDateTime
+ - description
+ - duration
+ - externalId
+ - format
+ - isActive
+ - isPremium
+ - isSearchable
+ - languageTag
+ - lastModifiedDateTime
+ - numberOfPages
+ - skillTags
+ - sourceName
+ - thumbnailWebUrl
+ - title
+ type: string
+ - name: $expand
+ in: query
+ description: Expand related entities
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - '*'
+ type: string
+ responses:
+ '200':
+ $ref: '#/components/responses/microsoft.graph.learningContentCollectionResponse'
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-pageable:
+ nextLinkName: '@odata.nextLink'
+ operationName: listMore
+ x-ms-docs-operation-type: operation
+ post:
+ tags:
+ - employeeExperience.learningProvider
+ summary: Create new navigation property to learningContents for employeeExperience
+ operationId: employeeExperience.learningProviders.CreateLearningContents
+ requestBody:
+ description: New navigation property
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.learningContent'
+ required: true
+ responses:
+ '201':
+ description: Created navigation property.
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.learningContent'
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ parameters:
+ - name: learningProvider-id
+ in: path
+ description: 'key: id of learningProvider'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: learningProvider
+ '/employeeExperience/learningProviders/{learningProvider-id}/learningContents/{learningContent-externalId}':
+ description: Provides operations to manage the learningContents property of the microsoft.graph.learningProvider entity.
+ get:
+ tags:
+ - employeeExperience.learningProvider
+ summary: Get learningContents from employeeExperience
+ operationId: employeeExperience.learningProviders.GetLearningContents
+ parameters:
+ - name: $select
+ in: query
+ description: Select properties to be returned
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - additionalTags
+ - contentWebUrl
+ - contributor
+ - createdDateTime
+ - description
+ - duration
+ - externalId
+ - format
+ - isActive
+ - isPremium
+ - isSearchable
+ - languageTag
+ - lastModifiedDateTime
+ - numberOfPages
+ - skillTags
+ - sourceName
+ - thumbnailWebUrl
+ - title
+ type: string
+ - name: $expand
+ in: query
+ description: Expand related entities
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - '*'
+ type: string
+ responses:
+ '200':
+ description: Retrieved navigation property
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.learningContent'
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ patch:
+ tags:
+ - employeeExperience.learningProvider
+ summary: Update the navigation property learningContents in employeeExperience
+ operationId: employeeExperience.learningProviders.UpdateLearningContents
+ requestBody:
+ description: New navigation property values
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.learningContent'
+ required: true
+ responses:
+ '204':
+ description: Success
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ delete:
+ tags:
+ - employeeExperience.learningProvider
+ summary: Delete navigation property learningContents for employeeExperience
+ operationId: employeeExperience.learningProviders.DeleteLearningContents
+ parameters:
+ - name: If-Match
+ in: header
+ description: ETag
+ schema:
+ type: string
+ responses:
+ '204':
+ description: Success
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ parameters:
+ - name: learningProvider-id
+ in: path
+ description: 'key: id of learningProvider'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: learningProvider
+ - name: learningContent-externalId
+ in: path
+ description: 'key: externalId of learningContent'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: learningContent
+ '/employeeExperience/learningProviders/{learningProvider-id}/learningContents/$count':
+ description: Provides operations to count the resources in the collection.
+ get:
+ summary: Get the number of the resource
+ operationId: Get.Count.learningContents-2b22
+ responses:
+ '200':
+ $ref: '#/components/responses/ODataCountResponse'
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ parameters:
+ - name: learningProvider-id
+ in: path
+ description: 'key: id of learningProvider'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: learningProvider
+ /employeeExperience/learningProviders/$count:
+ description: Provides operations to count the resources in the collection.
+ get:
+ summary: Get the number of the resource
+ operationId: Get.Count.learningProviders-4d87
+ responses:
+ '200':
+ $ref: '#/components/responses/ODataCountResponse'
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
/external:
description: Provides operations to manage the external singleton.
get:
@@ -425620,6 +426191,7 @@ paths:
- accessPackages
- connectedOrganizations
- settings
+ - subjects
type: string
- name: $expand
in: query
@@ -425645,6 +426217,7 @@ paths:
- accessPackages
- connectedOrganizations
- settings
+ - subjects
type: string
responses:
'200':
@@ -427367,6 +427940,7 @@ paths:
- objectId
- onPremisesSecurityIdentifier
- principalName
+ - subjectLifecycle
- type
- connectedOrganization
type: string
@@ -427515,6 +428089,7 @@ paths:
- '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageSubject/connectedOrganization'
- '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/target/connectedOrganization'
- '/identityGovernance/entitlementManagement/accessPackageResourceRequests/{accessPackageResourceRequest-id}/requestor/connectedOrganization'
+ - '/identityGovernance/entitlementManagement/subjects/{accessPackageSubject-id}/connectedOrganization'
/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/$count:
description: Provides operations to count the resources in the collection.
get:
@@ -430942,6 +431517,7 @@ paths:
- objectId
- onPremisesSecurityIdentifier
- principalName
+ - subjectLifecycle
- type
- connectedOrganization
type: string
@@ -431090,6 +431666,7 @@ paths:
- '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageSubject/connectedOrganization'
- '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/target/connectedOrganization'
- '/identityGovernance/entitlementManagement/accessPackageResourceRequests/{accessPackageResourceRequest-id}/requestor/connectedOrganization'
+ - '/identityGovernance/entitlementManagement/subjects/{accessPackageSubject-id}/connectedOrganization'
/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/$count:
description: Provides operations to count the resources in the collection.
get:
@@ -437785,6 +438362,7 @@ paths:
- objectId
- onPremisesSecurityIdentifier
- principalName
+ - subjectLifecycle
- type
- connectedOrganization
type: string
@@ -437947,6 +438525,7 @@ paths:
- '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageSubject/connectedOrganization'
- '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/target/connectedOrganization'
- '/identityGovernance/entitlementManagement/accessPackageResourceRequests/{accessPackageResourceRequest-id}/requestor/connectedOrganization'
+ - '/identityGovernance/entitlementManagement/subjects/{accessPackageSubject-id}/connectedOrganization'
'/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/$count':
description: Provides operations to count the resources in the collection.
get:
@@ -441622,6 +442201,7 @@ paths:
- objectId
- onPremisesSecurityIdentifier
- principalName
+ - subjectLifecycle
- type
- connectedOrganization
type: string
@@ -441784,6 +442364,7 @@ paths:
- '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/requestor/connectedOrganization'
- '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/target/connectedOrganization'
- '/identityGovernance/entitlementManagement/accessPackageResourceRequests/{accessPackageResourceRequest-id}/requestor/connectedOrganization'
+ - '/identityGovernance/entitlementManagement/subjects/{accessPackageSubject-id}/connectedOrganization'
'/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/$count':
description: Provides operations to count the resources in the collection.
get:
@@ -441895,6 +442476,7 @@ paths:
- objectId
- onPremisesSecurityIdentifier
- principalName
+ - subjectLifecycle
- type
- connectedOrganization
type: string
@@ -442041,6 +442623,7 @@ paths:
- '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/requestor/connectedOrganization'
- '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageSubject/connectedOrganization'
- '/identityGovernance/entitlementManagement/accessPackageResourceRequests/{accessPackageResourceRequest-id}/requestor/connectedOrganization'
+ - '/identityGovernance/entitlementManagement/subjects/{accessPackageSubject-id}/connectedOrganization'
/identityGovernance/entitlementManagement/accessPackageAssignments/$count:
description: Provides operations to count the resources in the collection.
get:
@@ -455508,6 +456091,7 @@ paths:
- objectId
- onPremisesSecurityIdentifier
- principalName
+ - subjectLifecycle
- type
- connectedOrganization
type: string
@@ -455654,6 +456238,7 @@ paths:
- '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/requestor/connectedOrganization'
- '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageSubject/connectedOrganization'
- '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/target/connectedOrganization'
+ - '/identityGovernance/entitlementManagement/subjects/{accessPackageSubject-id}/connectedOrganization'
/identityGovernance/entitlementManagement/accessPackageResourceRequests/$count:
description: Provides operations to count the resources in the collection.
get:
@@ -467954,6 +468539,306 @@ paths:
5XX:
$ref: '#/components/responses/error'
x-ms-docs-operation-type: operation
+ /identityGovernance/entitlementManagement/subjects:
+ description: Provides operations to manage the subjects property of the microsoft.graph.entitlementManagement entity.
+ get:
+ tags:
+ - identityGovernance.entitlementManagement
+ summary: Get subjects from identityGovernance
+ operationId: identityGovernance.entitlementManagement.ListSubjects
+ parameters:
+ - $ref: '#/components/parameters/top'
+ - $ref: '#/components/parameters/skip'
+ - $ref: '#/components/parameters/search'
+ - $ref: '#/components/parameters/filter'
+ - $ref: '#/components/parameters/count'
+ - name: $orderby
+ in: query
+ description: Order items by property values
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - id
+ - id desc
+ - altSecId
+ - altSecId desc
+ - connectedOrganizationId
+ - connectedOrganizationId desc
+ - displayName
+ - displayName desc
+ - email
+ - email desc
+ - objectId
+ - objectId desc
+ - onPremisesSecurityIdentifier
+ - onPremisesSecurityIdentifier desc
+ - principalName
+ - principalName desc
+ - subjectLifecycle
+ - subjectLifecycle desc
+ - type
+ - type desc
+ type: string
+ - name: $select
+ in: query
+ description: Select properties to be returned
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - id
+ - altSecId
+ - connectedOrganizationId
+ - displayName
+ - email
+ - objectId
+ - onPremisesSecurityIdentifier
+ - principalName
+ - subjectLifecycle
+ - type
+ - connectedOrganization
+ type: string
+ - name: $expand
+ in: query
+ description: Expand related entities
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - '*'
+ - connectedOrganization
+ type: string
+ responses:
+ '200':
+ $ref: '#/components/responses/microsoft.graph.accessPackageSubjectCollectionResponse'
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-pageable:
+ nextLinkName: '@odata.nextLink'
+ operationName: listMore
+ x-ms-docs-operation-type: operation
+ post:
+ tags:
+ - identityGovernance.entitlementManagement
+ summary: Create new navigation property to subjects for identityGovernance
+ operationId: identityGovernance.entitlementManagement.CreateSubjects
+ requestBody:
+ description: New navigation property
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.accessPackageSubject'
+ required: true
+ responses:
+ '201':
+ description: Created navigation property.
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.accessPackageSubject'
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ '/identityGovernance/entitlementManagement/subjects/{accessPackageSubject-id}':
+ description: Provides operations to manage the subjects property of the microsoft.graph.entitlementManagement entity.
+ get:
+ tags:
+ - identityGovernance.entitlementManagement
+ summary: Get subjects from identityGovernance
+ operationId: identityGovernance.entitlementManagement.GetSubjects
+ parameters:
+ - name: $select
+ in: query
+ description: Select properties to be returned
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - id
+ - altSecId
+ - connectedOrganizationId
+ - displayName
+ - email
+ - objectId
+ - onPremisesSecurityIdentifier
+ - principalName
+ - subjectLifecycle
+ - type
+ - connectedOrganization
+ type: string
+ - name: $expand
+ in: query
+ description: Expand related entities
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - '*'
+ - connectedOrganization
+ type: string
+ responses:
+ '200':
+ description: Retrieved navigation property
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.accessPackageSubject'
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ patch:
+ tags:
+ - identityGovernance.entitlementManagement
+ summary: Update the navigation property subjects in identityGovernance
+ operationId: identityGovernance.entitlementManagement.UpdateSubjects
+ requestBody:
+ description: New navigation property values
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.accessPackageSubject'
+ required: true
+ responses:
+ '204':
+ description: Success
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ delete:
+ tags:
+ - identityGovernance.entitlementManagement
+ summary: Delete navigation property subjects for identityGovernance
+ operationId: identityGovernance.entitlementManagement.DeleteSubjects
+ parameters:
+ - name: If-Match
+ in: header
+ description: ETag
+ schema:
+ type: string
+ responses:
+ '204':
+ description: Success
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ parameters:
+ - name: accessPackageSubject-id
+ in: path
+ description: 'key: id of accessPackageSubject'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: accessPackageSubject
+ '/identityGovernance/entitlementManagement/subjects/{accessPackageSubject-id}/connectedOrganization':
+ description: Provides operations to manage the connectedOrganization property of the microsoft.graph.accessPackageSubject entity.
+ get:
+ tags:
+ - identityGovernance.entitlementManagement
+ summary: Get connectedOrganization from identityGovernance
+ description: The connected organization of the subject. Read-only. Nullable.
+ operationId: identityGovernance.entitlementManagement.subjects.GetConnectedOrganization
+ parameters:
+ - name: $select
+ in: query
+ description: Select properties to be returned
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - id
+ - createdBy
+ - createdDateTime
+ - description
+ - displayName
+ - identitySources
+ - modifiedBy
+ - modifiedDateTime
+ - state
+ - externalSponsors
+ - internalSponsors
+ type: string
+ - name: $expand
+ in: query
+ description: Expand related entities
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - '*'
+ - externalSponsors
+ - internalSponsors
+ type: string
+ responses:
+ '200':
+ description: Retrieved navigation property
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.connectedOrganization'
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ parameters:
+ - name: accessPackageSubject-id
+ in: path
+ description: 'key: id of accessPackageSubject'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: accessPackageSubject
+ x-ms-docs-grouped-path:
+ - '/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/requestor/connectedOrganization'
+ - '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageSubject/connectedOrganization'
+ - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/requestor/connectedOrganization'
+ - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageSubject/connectedOrganization'
+ - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/target/connectedOrganization'
+ - '/identityGovernance/entitlementManagement/accessPackageResourceRequests/{accessPackageResourceRequest-id}/requestor/connectedOrganization'
+ /identityGovernance/entitlementManagement/subjects/$count:
+ description: Provides operations to count the resources in the collection.
+ get:
+ summary: Get the number of the resource
+ operationId: Get.Count.subjects-1519
+ responses:
+ '200':
+ $ref: '#/components/responses/ODataCountResponse'
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
/identityGovernance/termsOfUse:
description: Provides operations to manage the termsOfUse property of the microsoft.graph.identityGovernance entity.
get:
@@ -474761,8 +475646,8 @@ paths:
get:
tags:
- me.user
- summary: List manager
- description: 'Returns the user or organizational contact assigned as the user''s manager. Optionally, you can expand the manager''s chain up to the root node.'
+ summary: Get a user
+ description: 'Retrieve the properties and relationships of user object. This operation returns by default only a subset of the more commonly used properties for each user. These _default_ properties are noted in the Properties section. To get properties that are _not_ returned by default, do a GET operation for the user and specify the properties in a `$select` OData query option. Because the **user** resource supports extensions, you can also use the `GET` operation to get custom properties and extension data in a **user** instance.'
operationId: me.user.GetUser
parameters:
- name: ConsistencyLevel
@@ -732491,86 +733376,90 @@ paths:
5XX:
$ref: '#/components/responses/error'
x-ms-docs-operation-type: function
- '/print/reports/microsoft.graph.getGroupArchivedPrintJobs(groupId=''{groupId}'',startDateTime=''{startDateTime}'',endDateTime=''{endDateTime}'')':
- description: Provides operations to call the getGroupArchivedPrintJobs method.
- get:
- tags:
- - print.Functions
- summary: Invoke function getGroupArchivedPrintJobs
- operationId: print.reports.getGroupArchivedPrintJobs
- parameters:
- - name: groupId
- in: path
- description: 'Usage: groupId=''{groupId}'''
- required: true
- schema:
- type: string
- nullable: true
- - name: startDateTime
- in: path
- description: 'Usage: startDateTime=''{startDateTime}'''
- required: true
- schema:
- pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
- type: string
- format: date-time
- nullable: true
- - name: endDateTime
- in: path
- description: 'Usage: endDateTime=''{endDateTime}'''
- required: true
- schema:
- pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
- type: string
- format: date-time
- nullable: true
- responses:
- '200':
- description: Success
- content:
- application/json:
- schema:
- title: Collection of reportRoot
- type: object
- properties:
- value:
- type: array
- items:
- anyOf:
- - $ref: '#/components/schemas/microsoft.graph.archivedPrintJob'
- - type: object
- nullable: true
- 4XX:
- $ref: '#/components/responses/error'
- 5XX:
- $ref: '#/components/responses/error'
- x-ms-docs-operation-type: function
- '/print/reports/microsoft.graph.getM365AppPlatformUserCounts(period=''{period}'')':
- description: Provides operations to call the getM365AppPlatformUserCounts method.
- get:
- tags:
- - print.Functions
- summary: Invoke function getM365AppPlatformUserCounts
- operationId: print.reports.getM365AppPlatformUserCounts
- parameters:
- - name: period
- in: path
- description: 'Usage: period=''{period}'''
- required: true
- schema:
- type: string
- responses:
- '200':
- description: Success
- content:
- application/json:
- schema:
- $ref: '#/components/schemas/microsoft.graph.report'
- 4XX:
- $ref: '#/components/responses/error'
- 5XX:
- $ref: '#/components/responses/error'
- x-ms-docs-operation-type: function
+ '/print/reports/microsoft.graph.getGroupArchivedPrintJobs(groupId=''{groupId}'',startDateTime=''{startDateTime}'',endDateTime=''{endDateTime}'')':
+ description: Provides operations to call the getGroupArchivedPrintJobs method.
+ get:
+ tags:
+ - print.Functions
+ summary: Invoke function getGroupArchivedPrintJobs
+ operationId: print.reports.getGroupArchivedPrintJobs
+ parameters:
+ - name: groupId
+ in: path
+ description: 'Usage: groupId=''{groupId}'''
+ required: true
+ schema:
+ type: string
+ nullable: true
+ - name: startDateTime
+ in: path
+ description: 'Usage: startDateTime=''{startDateTime}'''
+ required: true
+ schema:
+ pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
+ type: string
+ format: date-time
+ nullable: true
+ - name: endDateTime
+ in: path
+ description: 'Usage: endDateTime=''{endDateTime}'''
+ required: true
+ schema:
+ pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
+ type: string
+ format: date-time
+ nullable: true
+ responses:
+ '200':
+ description: Success
+ content:
+ application/json:
+ schema:
+ title: Collection of reportRoot
+ type: object
+ properties:
+ value:
+ type: array
+ items:
+ anyOf:
+ - $ref: '#/components/schemas/microsoft.graph.archivedPrintJob'
+ - type: object
+ nullable: true
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: function
+ '/print/reports/microsoft.graph.getM365AppPlatformUserCounts(period=''{period}'')':
+ description: Provides operations to call the getM365AppPlatformUserCounts method.
+ get:
+ tags:
+ - print.Functions
+ summary: Invoke function getM365AppPlatformUserCounts
+ operationId: print.reports.getM365AppPlatformUserCounts
+ parameters:
+ - name: period
+ in: path
+ description: 'Usage: period=''{period}'''
+ required: true
+ schema:
+ type: string
+ responses:
+ '200':
+ description: Success
+ content:
+ application/octet-stream:
+ schema:
+ type: object
+ properties:
+ value:
+ type: string
+ format: base64url
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: function
'/print/reports/microsoft.graph.getM365AppUserCounts(period=''{period}'')':
description: Provides operations to call the getM365AppUserCounts method.
get:
@@ -732589,9 +733478,13 @@ paths:
'200':
description: Success
content:
- application/json:
+ application/octet-stream:
schema:
- $ref: '#/components/schemas/microsoft.graph.report'
+ type: object
+ properties:
+ value:
+ type: string
+ format: base64url
4XX:
$ref: '#/components/responses/error'
5XX:
@@ -732617,9 +733510,13 @@ paths:
'200':
description: Success
content:
- application/json:
+ application/octet-stream:
schema:
- $ref: '#/components/schemas/microsoft.graph.report'
+ type: object
+ properties:
+ value:
+ type: string
+ format: base64url
4XX:
$ref: '#/components/responses/error'
5XX:
@@ -732645,9 +733542,13 @@ paths:
'200':
description: Success
content:
- application/json:
+ application/octet-stream:
schema:
- $ref: '#/components/schemas/microsoft.graph.report'
+ type: object
+ properties:
+ value:
+ type: string
+ format: base64url
4XX:
$ref: '#/components/responses/error'
5XX:
@@ -754141,9 +755042,13 @@ paths:
'200':
description: Success
content:
- application/json:
+ application/octet-stream:
schema:
- $ref: '#/components/schemas/microsoft.graph.report'
+ type: object
+ properties:
+ value:
+ type: string
+ format: base64url
4XX:
$ref: '#/components/responses/error'
5XX:
@@ -754167,9 +755072,13 @@ paths:
'200':
description: Success
content:
- application/json:
+ application/octet-stream:
schema:
- $ref: '#/components/schemas/microsoft.graph.report'
+ type: object
+ properties:
+ value:
+ type: string
+ format: base64url
4XX:
$ref: '#/components/responses/error'
5XX:
@@ -754195,9 +755104,13 @@ paths:
'200':
description: Success
content:
- application/json:
+ application/octet-stream:
schema:
- $ref: '#/components/schemas/microsoft.graph.report'
+ type: object
+ properties:
+ value:
+ type: string
+ format: base64url
4XX:
$ref: '#/components/responses/error'
5XX:
@@ -754223,9 +755136,13 @@ paths:
'200':
description: Success
content:
- application/json:
+ application/octet-stream:
schema:
- $ref: '#/components/schemas/microsoft.graph.report'
+ type: object
+ properties:
+ value:
+ type: string
+ format: base64url
4XX:
$ref: '#/components/responses/error'
5XX:
@@ -761355,6 +762272,74 @@ paths:
- '/roleManagement/deviceManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}'
- '/roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}'
- '/roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}'
+ '/roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')':
+ description: Provides operations to call the assignedPrincipals method.
+ get:
+ tags:
+ - roleManagement.Functions
+ summary: Invoke function assignedPrincipals
+ operationId: roleManagement.cloudPC.roleDefinitions.unifiedRoleDefinition.inheritsPermissionsFrom.unifiedRoleDefinition.assignedPrincipals
+ parameters:
+ - name: transitive
+ in: query
+ description: 'Usage: transitive={transitive}'
+ schema:
+ type: boolean
+ default: false
+ - name: directoryScopeType
+ in: query
+ description: 'Usage: directoryScopeType=''{directoryScopeType}'''
+ schema:
+ type: string
+ - name: directoryScopeId
+ in: query
+ description: 'Usage: directoryScopeId=''{directoryScopeId}'''
+ schema:
+ type: string
+ responses:
+ '200':
+ description: Success
+ content:
+ application/json:
+ schema:
+ title: Collection of unifiedRoleDefinition
+ type: object
+ properties:
+ value:
+ type: array
+ items:
+ anyOf:
+ - $ref: '#/components/schemas/microsoft.graph.directoryObject'
+ - type: object
+ nullable: true
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: function
+ parameters:
+ - name: unifiedRoleDefinition-id
+ in: path
+ description: 'key: id of unifiedRoleDefinition'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: unifiedRoleDefinition
+ - name: unifiedRoleDefinition-id1
+ in: path
+ description: 'key: id of unifiedRoleDefinition'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: unifiedRoleDefinition
+ x-ms-docs-grouped-path:
+ - '/roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
+ - '/roleManagement/deviceManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
+ - '/roleManagement/deviceManagement/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
+ - '/roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
+ - '/roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
+ - '/roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
+ - '/roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
'/roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/$count':
description: Provides operations to count the resources in the collection.
get:
@@ -761375,6 +762360,67 @@ paths:
schema:
type: string
x-ms-docs-key-type: unifiedRoleDefinition
+ '/roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')':
+ description: Provides operations to call the assignedPrincipals method.
+ get:
+ tags:
+ - roleManagement.Functions
+ summary: Invoke function assignedPrincipals
+ operationId: roleManagement.cloudPC.roleDefinitions.unifiedRoleDefinition.assignedPrincipals
+ parameters:
+ - name: transitive
+ in: query
+ description: 'Usage: transitive={transitive}'
+ schema:
+ type: boolean
+ default: false
+ - name: directoryScopeType
+ in: query
+ description: 'Usage: directoryScopeType=''{directoryScopeType}'''
+ schema:
+ type: string
+ - name: directoryScopeId
+ in: query
+ description: 'Usage: directoryScopeId=''{directoryScopeId}'''
+ schema:
+ type: string
+ responses:
+ '200':
+ description: Success
+ content:
+ application/json:
+ schema:
+ title: Collection of unifiedRoleDefinition
+ type: object
+ properties:
+ value:
+ type: array
+ items:
+ anyOf:
+ - $ref: '#/components/schemas/microsoft.graph.directoryObject'
+ - type: object
+ nullable: true
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: function
+ parameters:
+ - name: unifiedRoleDefinition-id
+ in: path
+ description: 'key: id of unifiedRoleDefinition'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: unifiedRoleDefinition
+ x-ms-docs-grouped-path:
+ - '/roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
+ - '/roleManagement/deviceManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
+ - '/roleManagement/deviceManagement/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
+ - '/roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
+ - '/roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
+ - '/roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
+ - '/roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
/roleManagement/cloudPC/roleDefinitions/$count:
description: Provides operations to count the resources in the collection.
get:
@@ -763367,6 +764413,74 @@ paths:
- '/roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}'
- '/roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}'
- '/roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}'
+ '/roleManagement/deviceManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')':
+ description: Provides operations to call the assignedPrincipals method.
+ get:
+ tags:
+ - roleManagement.Functions
+ summary: Invoke function assignedPrincipals
+ operationId: roleManagement.deviceManagement.roleDefinitions.unifiedRoleDefinition.inheritsPermissionsFrom.unifiedRoleDefinition.assignedPrincipals
+ parameters:
+ - name: transitive
+ in: query
+ description: 'Usage: transitive={transitive}'
+ schema:
+ type: boolean
+ default: false
+ - name: directoryScopeType
+ in: query
+ description: 'Usage: directoryScopeType=''{directoryScopeType}'''
+ schema:
+ type: string
+ - name: directoryScopeId
+ in: query
+ description: 'Usage: directoryScopeId=''{directoryScopeId}'''
+ schema:
+ type: string
+ responses:
+ '200':
+ description: Success
+ content:
+ application/json:
+ schema:
+ title: Collection of unifiedRoleDefinition
+ type: object
+ properties:
+ value:
+ type: array
+ items:
+ anyOf:
+ - $ref: '#/components/schemas/microsoft.graph.directoryObject'
+ - type: object
+ nullable: true
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: function
+ parameters:
+ - name: unifiedRoleDefinition-id
+ in: path
+ description: 'key: id of unifiedRoleDefinition'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: unifiedRoleDefinition
+ - name: unifiedRoleDefinition-id1
+ in: path
+ description: 'key: id of unifiedRoleDefinition'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: unifiedRoleDefinition
+ x-ms-docs-grouped-path:
+ - '/roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
+ - '/roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
+ - '/roleManagement/deviceManagement/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
+ - '/roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
+ - '/roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
+ - '/roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
+ - '/roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
'/roleManagement/deviceManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/$count':
description: Provides operations to count the resources in the collection.
get:
@@ -763387,6 +764501,67 @@ paths:
schema:
type: string
x-ms-docs-key-type: unifiedRoleDefinition
+ '/roleManagement/deviceManagement/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')':
+ description: Provides operations to call the assignedPrincipals method.
+ get:
+ tags:
+ - roleManagement.Functions
+ summary: Invoke function assignedPrincipals
+ operationId: roleManagement.deviceManagement.roleDefinitions.unifiedRoleDefinition.assignedPrincipals
+ parameters:
+ - name: transitive
+ in: query
+ description: 'Usage: transitive={transitive}'
+ schema:
+ type: boolean
+ default: false
+ - name: directoryScopeType
+ in: query
+ description: 'Usage: directoryScopeType=''{directoryScopeType}'''
+ schema:
+ type: string
+ - name: directoryScopeId
+ in: query
+ description: 'Usage: directoryScopeId=''{directoryScopeId}'''
+ schema:
+ type: string
+ responses:
+ '200':
+ description: Success
+ content:
+ application/json:
+ schema:
+ title: Collection of unifiedRoleDefinition
+ type: object
+ properties:
+ value:
+ type: array
+ items:
+ anyOf:
+ - $ref: '#/components/schemas/microsoft.graph.directoryObject'
+ - type: object
+ nullable: true
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: function
+ parameters:
+ - name: unifiedRoleDefinition-id
+ in: path
+ description: 'key: id of unifiedRoleDefinition'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: unifiedRoleDefinition
+ x-ms-docs-grouped-path:
+ - '/roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
+ - '/roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
+ - '/roleManagement/deviceManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
+ - '/roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
+ - '/roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
+ - '/roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
+ - '/roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
/roleManagement/deviceManagement/roleDefinitions/$count:
description: Provides operations to count the resources in the collection.
get:
@@ -767166,6 +768341,74 @@ paths:
- '/roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}'
- '/roleManagement/deviceManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}'
- '/roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}'
+ '/roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')':
+ description: Provides operations to call the assignedPrincipals method.
+ get:
+ tags:
+ - roleManagement.Functions
+ summary: Invoke function assignedPrincipals
+ operationId: roleManagement.directory.roleDefinitions.unifiedRoleDefinition.inheritsPermissionsFrom.unifiedRoleDefinition.assignedPrincipals
+ parameters:
+ - name: transitive
+ in: query
+ description: 'Usage: transitive={transitive}'
+ schema:
+ type: boolean
+ default: false
+ - name: directoryScopeType
+ in: query
+ description: 'Usage: directoryScopeType=''{directoryScopeType}'''
+ schema:
+ type: string
+ - name: directoryScopeId
+ in: query
+ description: 'Usage: directoryScopeId=''{directoryScopeId}'''
+ schema:
+ type: string
+ responses:
+ '200':
+ description: Success
+ content:
+ application/json:
+ schema:
+ title: Collection of unifiedRoleDefinition
+ type: object
+ properties:
+ value:
+ type: array
+ items:
+ anyOf:
+ - $ref: '#/components/schemas/microsoft.graph.directoryObject'
+ - type: object
+ nullable: true
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: function
+ parameters:
+ - name: unifiedRoleDefinition-id
+ in: path
+ description: 'key: id of unifiedRoleDefinition'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: unifiedRoleDefinition
+ - name: unifiedRoleDefinition-id1
+ in: path
+ description: 'key: id of unifiedRoleDefinition'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: unifiedRoleDefinition
+ x-ms-docs-grouped-path:
+ - '/roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
+ - '/roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
+ - '/roleManagement/deviceManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
+ - '/roleManagement/deviceManagement/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
+ - '/roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
+ - '/roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
+ - '/roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
'/roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/$count':
description: Provides operations to count the resources in the collection.
get:
@@ -767186,6 +768429,67 @@ paths:
schema:
type: string
x-ms-docs-key-type: unifiedRoleDefinition
+ '/roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')':
+ description: Provides operations to call the assignedPrincipals method.
+ get:
+ tags:
+ - roleManagement.Functions
+ summary: Invoke function assignedPrincipals
+ operationId: roleManagement.directory.roleDefinitions.unifiedRoleDefinition.assignedPrincipals
+ parameters:
+ - name: transitive
+ in: query
+ description: 'Usage: transitive={transitive}'
+ schema:
+ type: boolean
+ default: false
+ - name: directoryScopeType
+ in: query
+ description: 'Usage: directoryScopeType=''{directoryScopeType}'''
+ schema:
+ type: string
+ - name: directoryScopeId
+ in: query
+ description: 'Usage: directoryScopeId=''{directoryScopeId}'''
+ schema:
+ type: string
+ responses:
+ '200':
+ description: Success
+ content:
+ application/json:
+ schema:
+ title: Collection of unifiedRoleDefinition
+ type: object
+ properties:
+ value:
+ type: array
+ items:
+ anyOf:
+ - $ref: '#/components/schemas/microsoft.graph.directoryObject'
+ - type: object
+ nullable: true
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: function
+ parameters:
+ - name: unifiedRoleDefinition-id
+ in: path
+ description: 'key: id of unifiedRoleDefinition'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: unifiedRoleDefinition
+ x-ms-docs-grouped-path:
+ - '/roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
+ - '/roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
+ - '/roleManagement/deviceManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
+ - '/roleManagement/deviceManagement/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
+ - '/roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
+ - '/roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
+ - '/roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
/roleManagement/directory/roleDefinitions/$count:
description: Provides operations to count the resources in the collection.
get:
@@ -772495,122 +773799,235 @@ paths:
schema:
type: string
x-ms-docs-key-type: unifiedRoleDefinition
- x-ms-docs-grouped-path:
- - '/roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}'
- '/roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom':
- description: Provides operations to manage the inheritsPermissionsFrom property of the microsoft.graph.unifiedRoleDefinition entity.
- get:
- tags:
- - roleManagement.rbacApplication
- summary: Get inheritsPermissionsFrom from roleManagement
- description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles support this attribute.
- operationId: roleManagement.entitlementManagement.roleDefinitions.ListInheritsPermissionsFrom
- parameters:
- - $ref: '#/components/parameters/top'
- - $ref: '#/components/parameters/skip'
- - $ref: '#/components/parameters/search'
- - $ref: '#/components/parameters/filter'
- - $ref: '#/components/parameters/count'
- - name: $orderby
- in: query
- description: Order items by property values
- style: form
- explode: false
- schema:
- uniqueItems: true
- type: array
- items:
- enum:
- - id
- - id desc
- - description
- - description desc
- - displayName
- - displayName desc
- - isBuiltIn
- - isBuiltIn desc
- - isEnabled
- - isEnabled desc
- - resourceScopes
- - resourceScopes desc
- - rolePermissions
- - rolePermissions desc
- - templateId
- - templateId desc
- - version
- - version desc
- type: string
- - name: $select
- in: query
- description: Select properties to be returned
- style: form
- explode: false
- schema:
- uniqueItems: true
- type: array
- items:
- enum:
- - id
- - description
- - displayName
- - isBuiltIn
- - isEnabled
- - resourceScopes
- - rolePermissions
- - templateId
- - version
- - inheritsPermissionsFrom
- type: string
- - name: $expand
- in: query
- description: Expand related entities
- style: form
- explode: false
- schema:
- uniqueItems: true
- type: array
- items:
- enum:
- - '*'
- - inheritsPermissionsFrom
- type: string
- responses:
- '200':
- $ref: '#/components/responses/microsoft.graph.unifiedRoleDefinitionCollectionResponse'
- 4XX:
- $ref: '#/components/responses/error'
- 5XX:
- $ref: '#/components/responses/error'
- x-ms-pageable:
- nextLinkName: '@odata.nextLink'
- operationName: listMore
- x-ms-docs-operation-type: operation
- post:
- tags:
- - roleManagement.rbacApplication
- summary: Create new navigation property to inheritsPermissionsFrom for roleManagement
- operationId: roleManagement.entitlementManagement.roleDefinitions.CreateInheritsPermissionsFrom
- requestBody:
- description: New navigation property
- content:
- application/json:
- schema:
- $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition'
- required: true
- responses:
- '201':
- description: Created navigation property.
- content:
- application/json:
- schema:
- $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition'
- 4XX:
- $ref: '#/components/responses/error'
- 5XX:
- $ref: '#/components/responses/error'
- x-ms-docs-operation-type: operation
- parameters:
- - name: unifiedRoleDefinition-id
+ x-ms-docs-grouped-path:
+ - '/roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}'
+ '/roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom':
+ description: Provides operations to manage the inheritsPermissionsFrom property of the microsoft.graph.unifiedRoleDefinition entity.
+ get:
+ tags:
+ - roleManagement.rbacApplication
+ summary: Get inheritsPermissionsFrom from roleManagement
+ description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles support this attribute.
+ operationId: roleManagement.entitlementManagement.roleDefinitions.ListInheritsPermissionsFrom
+ parameters:
+ - $ref: '#/components/parameters/top'
+ - $ref: '#/components/parameters/skip'
+ - $ref: '#/components/parameters/search'
+ - $ref: '#/components/parameters/filter'
+ - $ref: '#/components/parameters/count'
+ - name: $orderby
+ in: query
+ description: Order items by property values
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - id
+ - id desc
+ - description
+ - description desc
+ - displayName
+ - displayName desc
+ - isBuiltIn
+ - isBuiltIn desc
+ - isEnabled
+ - isEnabled desc
+ - resourceScopes
+ - resourceScopes desc
+ - rolePermissions
+ - rolePermissions desc
+ - templateId
+ - templateId desc
+ - version
+ - version desc
+ type: string
+ - name: $select
+ in: query
+ description: Select properties to be returned
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - id
+ - description
+ - displayName
+ - isBuiltIn
+ - isEnabled
+ - resourceScopes
+ - rolePermissions
+ - templateId
+ - version
+ - inheritsPermissionsFrom
+ type: string
+ - name: $expand
+ in: query
+ description: Expand related entities
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - '*'
+ - inheritsPermissionsFrom
+ type: string
+ responses:
+ '200':
+ $ref: '#/components/responses/microsoft.graph.unifiedRoleDefinitionCollectionResponse'
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-pageable:
+ nextLinkName: '@odata.nextLink'
+ operationName: listMore
+ x-ms-docs-operation-type: operation
+ post:
+ tags:
+ - roleManagement.rbacApplication
+ summary: Create new navigation property to inheritsPermissionsFrom for roleManagement
+ operationId: roleManagement.entitlementManagement.roleDefinitions.CreateInheritsPermissionsFrom
+ requestBody:
+ description: New navigation property
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition'
+ required: true
+ responses:
+ '201':
+ description: Created navigation property.
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition'
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ parameters:
+ - name: unifiedRoleDefinition-id
+ in: path
+ description: 'key: id of unifiedRoleDefinition'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: unifiedRoleDefinition
+ x-ms-docs-grouped-path:
+ - '/roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom'
+ - '/roleManagement/deviceManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom'
+ - '/roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom'
+ '/roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}':
+ description: Provides operations to manage the inheritsPermissionsFrom property of the microsoft.graph.unifiedRoleDefinition entity.
+ get:
+ tags:
+ - roleManagement.rbacApplication
+ summary: Get inheritsPermissionsFrom from roleManagement
+ description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles support this attribute.
+ operationId: roleManagement.entitlementManagement.roleDefinitions.GetInheritsPermissionsFrom
+ parameters:
+ - name: $select
+ in: query
+ description: Select properties to be returned
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - id
+ - description
+ - displayName
+ - isBuiltIn
+ - isEnabled
+ - resourceScopes
+ - rolePermissions
+ - templateId
+ - version
+ - inheritsPermissionsFrom
+ type: string
+ - name: $expand
+ in: query
+ description: Expand related entities
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - '*'
+ - inheritsPermissionsFrom
+ type: string
+ responses:
+ '200':
+ description: Retrieved navigation property
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition'
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ patch:
+ tags:
+ - roleManagement.rbacApplication
+ summary: Update the navigation property inheritsPermissionsFrom in roleManagement
+ operationId: roleManagement.entitlementManagement.roleDefinitions.UpdateInheritsPermissionsFrom
+ requestBody:
+ description: New navigation property values
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition'
+ required: true
+ responses:
+ '204':
+ description: Success
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ delete:
+ tags:
+ - roleManagement.rbacApplication
+ summary: Delete navigation property inheritsPermissionsFrom for roleManagement
+ operationId: roleManagement.entitlementManagement.roleDefinitions.DeleteInheritsPermissionsFrom
+ parameters:
+ - name: If-Match
+ in: header
+ description: ETag
+ schema:
+ type: string
+ responses:
+ '204':
+ description: Success
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ parameters:
+ - name: unifiedRoleDefinition-id
+ in: path
+ description: 'key: id of unifiedRoleDefinition'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: unifiedRoleDefinition
+ - name: unifiedRoleDefinition-id1
in: path
description: 'key: id of unifiedRoleDefinition'
required: true
@@ -772618,103 +774035,54 @@ paths:
type: string
x-ms-docs-key-type: unifiedRoleDefinition
x-ms-docs-grouped-path:
- - '/roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom'
- - '/roleManagement/deviceManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom'
- - '/roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom'
- '/roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}':
- description: Provides operations to manage the inheritsPermissionsFrom property of the microsoft.graph.unifiedRoleDefinition entity.
+ - '/roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}'
+ - '/roleManagement/deviceManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}'
+ - '/roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}'
+ '/roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')':
+ description: Provides operations to call the assignedPrincipals method.
get:
tags:
- - roleManagement.rbacApplication
- summary: Get inheritsPermissionsFrom from roleManagement
- description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles support this attribute.
- operationId: roleManagement.entitlementManagement.roleDefinitions.GetInheritsPermissionsFrom
+ - roleManagement.Functions
+ summary: Invoke function assignedPrincipals
+ operationId: roleManagement.entitlementManagement.roleDefinitions.unifiedRoleDefinition.inheritsPermissionsFrom.unifiedRoleDefinition.assignedPrincipals
parameters:
- - name: $select
+ - name: transitive
in: query
- description: Select properties to be returned
- style: form
- explode: false
+ description: 'Usage: transitive={transitive}'
schema:
- uniqueItems: true
- type: array
- items:
- enum:
- - id
- - description
- - displayName
- - isBuiltIn
- - isEnabled
- - resourceScopes
- - rolePermissions
- - templateId
- - version
- - inheritsPermissionsFrom
- type: string
- - name: $expand
+ type: boolean
+ default: false
+ - name: directoryScopeType
in: query
- description: Expand related entities
- style: form
- explode: false
+ description: 'Usage: directoryScopeType=''{directoryScopeType}'''
schema:
- uniqueItems: true
- type: array
- items:
- enum:
- - '*'
- - inheritsPermissionsFrom
- type: string
+ type: string
+ - name: directoryScopeId
+ in: query
+ description: 'Usage: directoryScopeId=''{directoryScopeId}'''
+ schema:
+ type: string
responses:
'200':
- description: Retrieved navigation property
+ description: Success
content:
application/json:
schema:
- $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition'
- 4XX:
- $ref: '#/components/responses/error'
- 5XX:
- $ref: '#/components/responses/error'
- x-ms-docs-operation-type: operation
- patch:
- tags:
- - roleManagement.rbacApplication
- summary: Update the navigation property inheritsPermissionsFrom in roleManagement
- operationId: roleManagement.entitlementManagement.roleDefinitions.UpdateInheritsPermissionsFrom
- requestBody:
- description: New navigation property values
- content:
- application/json:
- schema:
- $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition'
- required: true
- responses:
- '204':
- description: Success
- 4XX:
- $ref: '#/components/responses/error'
- 5XX:
- $ref: '#/components/responses/error'
- x-ms-docs-operation-type: operation
- delete:
- tags:
- - roleManagement.rbacApplication
- summary: Delete navigation property inheritsPermissionsFrom for roleManagement
- operationId: roleManagement.entitlementManagement.roleDefinitions.DeleteInheritsPermissionsFrom
- parameters:
- - name: If-Match
- in: header
- description: ETag
- schema:
- type: string
- responses:
- '204':
- description: Success
+ title: Collection of unifiedRoleDefinition
+ type: object
+ properties:
+ value:
+ type: array
+ items:
+ anyOf:
+ - $ref: '#/components/schemas/microsoft.graph.directoryObject'
+ - type: object
+ nullable: true
4XX:
$ref: '#/components/responses/error'
5XX:
$ref: '#/components/responses/error'
- x-ms-docs-operation-type: operation
+ x-ms-docs-operation-type: function
parameters:
- name: unifiedRoleDefinition-id
in: path
@@ -772731,9 +774099,13 @@ paths:
type: string
x-ms-docs-key-type: unifiedRoleDefinition
x-ms-docs-grouped-path:
- - '/roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}'
- - '/roleManagement/deviceManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}'
- - '/roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}'
+ - '/roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
+ - '/roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
+ - '/roleManagement/deviceManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
+ - '/roleManagement/deviceManagement/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
+ - '/roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
+ - '/roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
+ - '/roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
'/roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/$count':
description: Provides operations to count the resources in the collection.
get:
@@ -772754,6 +774126,67 @@ paths:
schema:
type: string
x-ms-docs-key-type: unifiedRoleDefinition
+ '/roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')':
+ description: Provides operations to call the assignedPrincipals method.
+ get:
+ tags:
+ - roleManagement.Functions
+ summary: Invoke function assignedPrincipals
+ operationId: roleManagement.entitlementManagement.roleDefinitions.unifiedRoleDefinition.assignedPrincipals
+ parameters:
+ - name: transitive
+ in: query
+ description: 'Usage: transitive={transitive}'
+ schema:
+ type: boolean
+ default: false
+ - name: directoryScopeType
+ in: query
+ description: 'Usage: directoryScopeType=''{directoryScopeType}'''
+ schema:
+ type: string
+ - name: directoryScopeId
+ in: query
+ description: 'Usage: directoryScopeId=''{directoryScopeId}'''
+ schema:
+ type: string
+ responses:
+ '200':
+ description: Success
+ content:
+ application/json:
+ schema:
+ title: Collection of unifiedRoleDefinition
+ type: object
+ properties:
+ value:
+ type: array
+ items:
+ anyOf:
+ - $ref: '#/components/schemas/microsoft.graph.directoryObject'
+ - type: object
+ nullable: true
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: function
+ parameters:
+ - name: unifiedRoleDefinition-id
+ in: path
+ description: 'key: id of unifiedRoleDefinition'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: unifiedRoleDefinition
+ x-ms-docs-grouped-path:
+ - '/roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
+ - '/roleManagement/cloudPC/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
+ - '/roleManagement/deviceManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
+ - '/roleManagement/deviceManagement/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
+ - '/roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
+ - '/roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
+ - '/roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}/microsoft.graph.assignedPrincipals(transitive={transitive},directoryScopeType=''{directoryScopeType}'',directoryScopeId=''{directoryScopeId}'')'
/roleManagement/entitlementManagement/roleDefinitions/$count:
description: Provides operations to count the resources in the collection.
get:
@@ -778771,7 +780204,7 @@ paths:
tags:
- security.casesRoot
summary: Get group from security
- description: Represent a group.
+ description: Represents a group.
operationId: security.cases.ediscoveryCases.custodians.unifiedGroupSources.GetGroup
parameters:
- name: $select
@@ -778972,7 +780405,7 @@ paths:
tags:
- security.casesRoot
summary: Get userSources from security
- description: Data source entity for a the custodian. This is the container for a custodian's mailbox and OneDrive for Business site.
+ description: Data source entity for a custodian. This is the container for a custodian's mailbox and OneDrive for Business site.
operationId: security.cases.ediscoveryCases.custodians.ListUserSources
parameters:
- $ref: '#/components/parameters/top'
@@ -779094,7 +780527,7 @@ paths:
tags:
- security.casesRoot
summary: Get userSources from security
- description: Data source entity for a the custodian. This is the container for a custodian's mailbox and OneDrive for Business site.
+ description: Data source entity for a custodian. This is the container for a custodian's mailbox and OneDrive for Business site.
operationId: security.cases.ediscoveryCases.custodians.GetUserSources
parameters:
- name: $select
@@ -779575,6 +781008,7 @@ paths:
tags:
- security.casesRoot
summary: Get siteSources from security
+ description: Data sources that represent SharePoint sites.
operationId: security.cases.ediscoveryCases.legalHolds.ListSiteSources
parameters:
- $ref: '#/components/parameters/top'
@@ -779689,6 +781123,7 @@ paths:
tags:
- security.casesRoot
summary: Get siteSources from security
+ description: Data sources that represent SharePoint sites.
operationId: security.cases.ediscoveryCases.legalHolds.GetSiteSources
parameters:
- name: $select
@@ -779943,6 +781378,7 @@ paths:
tags:
- security.casesRoot
summary: Get userSources from security
+ description: Data sources that represent Exchange mailboxes.
operationId: security.cases.ediscoveryCases.legalHolds.ListUserSources
parameters:
- $ref: '#/components/parameters/top'
@@ -780064,6 +781500,7 @@ paths:
tags:
- security.casesRoot
summary: Get userSources from security
+ description: Data sources that represent Exchange mailboxes.
operationId: security.cases.ediscoveryCases.legalHolds.GetUserSources
parameters:
- name: $select
@@ -789144,6 +790581,7 @@ paths:
tags:
- security.threatSubmissionRoot
summary: Get threatSubmission from security
+ description: 'A threat submission sent to Microsoft; for example, a suspicious email threat, URL threat, or file threat.'
operationId: security.GetThreatSubmission
parameters:
- name: $select
@@ -1142630,11 +1144068,44 @@ components:
propertyName: '@odata.type'
mapping:
'#microsoft.graph.customCalloutExtension': '#/components/schemas/microsoft.graph.customCalloutExtension'
+ '#microsoft.graph.customAccessPackageWorkflowExtension': '#/components/schemas/microsoft.graph.customAccessPackageWorkflowExtension'
'#microsoft.graph.accessReviewSet': '#/components/schemas/microsoft.graph.accessReviewSet'
'#microsoft.graph.appConsentApprovalRoute': '#/components/schemas/microsoft.graph.appConsentApprovalRoute'
'#microsoft.graph.termsOfUseContainer': '#/components/schemas/microsoft.graph.termsOfUseContainer'
'#microsoft.graph.entitlementManagement': '#/components/schemas/microsoft.graph.entitlementManagement'
'#microsoft.graph.directoryObject': '#/components/schemas/microsoft.graph.directoryObject'
+ '#microsoft.graph.user': '#/components/schemas/microsoft.graph.user'
+ '#microsoft.graph.group': '#/components/schemas/microsoft.graph.group'
+ '#microsoft.graph.device': '#/components/schemas/microsoft.graph.device'
+ '#microsoft.graph.administrativeUnit': '#/components/schemas/microsoft.graph.administrativeUnit'
+ '#microsoft.graph.application': '#/components/schemas/microsoft.graph.application'
+ '#microsoft.graph.servicePrincipal': '#/components/schemas/microsoft.graph.servicePrincipal'
+ '#microsoft.graph.policyBase': '#/components/schemas/microsoft.graph.policyBase'
+ '#microsoft.graph.appManagementPolicy': '#/components/schemas/microsoft.graph.appManagementPolicy'
+ '#microsoft.graph.stsPolicy': '#/components/schemas/microsoft.graph.stsPolicy'
+ '#microsoft.graph.homeRealmDiscoveryPolicy': '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy'
+ '#microsoft.graph.tokenIssuancePolicy': '#/components/schemas/microsoft.graph.tokenIssuancePolicy'
+ '#microsoft.graph.tokenLifetimePolicy': '#/components/schemas/microsoft.graph.tokenLifetimePolicy'
+ '#microsoft.graph.claimsMappingPolicy': '#/components/schemas/microsoft.graph.claimsMappingPolicy'
+ '#microsoft.graph.activityBasedTimeoutPolicy': '#/components/schemas/microsoft.graph.activityBasedTimeoutPolicy'
+ '#microsoft.graph.authorizationPolicy': '#/components/schemas/microsoft.graph.authorizationPolicy'
+ '#microsoft.graph.tenantRelationshipAccessPolicyBase': '#/components/schemas/microsoft.graph.tenantRelationshipAccessPolicyBase'
+ '#microsoft.graph.crossTenantAccessPolicy': '#/components/schemas/microsoft.graph.crossTenantAccessPolicy'
+ '#microsoft.graph.tenantAppManagementPolicy': '#/components/schemas/microsoft.graph.tenantAppManagementPolicy'
+ '#microsoft.graph.externalIdentitiesPolicy': '#/components/schemas/microsoft.graph.externalIdentitiesPolicy'
+ '#microsoft.graph.permissionGrantPolicy': '#/components/schemas/microsoft.graph.permissionGrantPolicy'
+ '#microsoft.graph.servicePrincipalCreationPolicy': '#/components/schemas/microsoft.graph.servicePrincipalCreationPolicy'
+ '#microsoft.graph.identitySecurityDefaultsEnforcementPolicy': '#/components/schemas/microsoft.graph.identitySecurityDefaultsEnforcementPolicy'
+ '#microsoft.graph.extensionProperty': '#/components/schemas/microsoft.graph.extensionProperty'
+ '#microsoft.graph.endpoint': '#/components/schemas/microsoft.graph.endpoint'
+ '#microsoft.graph.resourceSpecificPermissionGrant': '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant'
+ '#microsoft.graph.contract': '#/components/schemas/microsoft.graph.contract'
+ '#microsoft.graph.directoryObjectPartnerReference': '#/components/schemas/microsoft.graph.directoryObjectPartnerReference'
+ '#microsoft.graph.directoryRole': '#/components/schemas/microsoft.graph.directoryRole'
+ '#microsoft.graph.directoryRoleTemplate': '#/components/schemas/microsoft.graph.directoryRoleTemplate'
+ '#microsoft.graph.directorySettingTemplate': '#/components/schemas/microsoft.graph.directorySettingTemplate'
+ '#microsoft.graph.organization': '#/components/schemas/microsoft.graph.organization'
+ '#microsoft.graph.orgContact': '#/components/schemas/microsoft.graph.orgContact'
'#microsoft.graph.userAnalytics': '#/components/schemas/microsoft.graph.userAnalytics'
'#microsoft.graph.cloudPC': '#/components/schemas/microsoft.graph.cloudPC'
'#microsoft.graph.usageRight': '#/components/schemas/microsoft.graph.usageRight'
@@ -1142646,26 +1144117,69 @@ components:
'#microsoft.graph.calendar': '#/components/schemas/microsoft.graph.calendar'
'#microsoft.graph.calendarGroup': '#/components/schemas/microsoft.graph.calendarGroup'
'#microsoft.graph.outlookItem': '#/components/schemas/microsoft.graph.outlookItem'
+ '#microsoft.graph.event': '#/components/schemas/microsoft.graph.event'
+ '#microsoft.graph.contact': '#/components/schemas/microsoft.graph.contact'
+ '#microsoft.graph.message': '#/components/schemas/microsoft.graph.message'
+ '#microsoft.graph.calendarSharingMessage': '#/components/schemas/microsoft.graph.calendarSharingMessage'
+ '#microsoft.graph.eventMessage': '#/components/schemas/microsoft.graph.eventMessage'
+ '#microsoft.graph.eventMessageRequest': '#/components/schemas/microsoft.graph.eventMessageRequest'
+ '#microsoft.graph.eventMessageResponse': '#/components/schemas/microsoft.graph.eventMessageResponse'
+ '#microsoft.graph.post': '#/components/schemas/microsoft.graph.post'
+ '#microsoft.graph.note': '#/components/schemas/microsoft.graph.note'
+ '#microsoft.graph.outlookTask': '#/components/schemas/microsoft.graph.outlookTask'
'#microsoft.graph.contactFolder': '#/components/schemas/microsoft.graph.contactFolder'
'#microsoft.graph.inferenceClassification': '#/components/schemas/microsoft.graph.inferenceClassification'
'#microsoft.graph.mailFolder': '#/components/schemas/microsoft.graph.mailFolder'
+ '#microsoft.graph.mailSearchFolder': '#/components/schemas/microsoft.graph.mailSearchFolder'
'#microsoft.graph.outlookUser': '#/components/schemas/microsoft.graph.outlookUser'
'#microsoft.graph.person': '#/components/schemas/microsoft.graph.person'
'#microsoft.graph.baseItem': '#/components/schemas/microsoft.graph.baseItem'
+ '#microsoft.graph.drive': '#/components/schemas/microsoft.graph.drive'
+ '#microsoft.graph.site': '#/components/schemas/microsoft.graph.site'
+ '#microsoft.graph.list': '#/components/schemas/microsoft.graph.list'
+ '#microsoft.graph.sitePage': '#/components/schemas/microsoft.graph.sitePage'
+ '#microsoft.graph.driveItem': '#/components/schemas/microsoft.graph.driveItem'
+ '#microsoft.graph.listItem': '#/components/schemas/microsoft.graph.listItem'
+ '#microsoft.graph.sharedDriveItem': '#/components/schemas/microsoft.graph.sharedDriveItem'
'#microsoft.graph.extension': '#/components/schemas/microsoft.graph.extension'
+ '#microsoft.graph.openTypeExtension': '#/components/schemas/microsoft.graph.openTypeExtension'
+ '#microsoft.graph.personExtension': '#/components/schemas/microsoft.graph.personExtension'
'#microsoft.graph.appConsentRequest': '#/components/schemas/microsoft.graph.appConsentRequest'
'#microsoft.graph.approval': '#/components/schemas/microsoft.graph.approval'
'#microsoft.graph.accessReviewInstance': '#/components/schemas/microsoft.graph.accessReviewInstance'
'#microsoft.graph.agreementAcceptance': '#/components/schemas/microsoft.graph.agreementAcceptance'
'#microsoft.graph.deviceEnrollmentConfiguration': '#/components/schemas/microsoft.graph.deviceEnrollmentConfiguration'
+ '#microsoft.graph.deviceComanagementAuthorityConfiguration': '#/components/schemas/microsoft.graph.deviceComanagementAuthorityConfiguration'
+ '#microsoft.graph.deviceEnrollmentLimitConfiguration': '#/components/schemas/microsoft.graph.deviceEnrollmentLimitConfiguration'
+ '#microsoft.graph.deviceEnrollmentNotificationConfiguration': '#/components/schemas/microsoft.graph.deviceEnrollmentNotificationConfiguration'
+ '#microsoft.graph.deviceEnrollmentPlatformRestrictionConfiguration': '#/components/schemas/microsoft.graph.deviceEnrollmentPlatformRestrictionConfiguration'
+ '#microsoft.graph.deviceEnrollmentPlatformRestrictionsConfiguration': '#/components/schemas/microsoft.graph.deviceEnrollmentPlatformRestrictionsConfiguration'
+ '#microsoft.graph.deviceEnrollmentWindowsHelloForBusinessConfiguration': '#/components/schemas/microsoft.graph.deviceEnrollmentWindowsHelloForBusinessConfiguration'
+ '#microsoft.graph.windows10EnrollmentCompletionPageConfiguration': '#/components/schemas/microsoft.graph.windows10EnrollmentCompletionPageConfiguration'
'#microsoft.graph.managedDevice': '#/components/schemas/microsoft.graph.managedDevice'
+ '#microsoft.graph.windowsManagedDevice': '#/components/schemas/microsoft.graph.windowsManagedDevice'
'#microsoft.graph.managedAppRegistration': '#/components/schemas/microsoft.graph.managedAppRegistration'
+ '#microsoft.graph.androidManagedAppRegistration': '#/components/schemas/microsoft.graph.androidManagedAppRegistration'
+ '#microsoft.graph.iosManagedAppRegistration': '#/components/schemas/microsoft.graph.iosManagedAppRegistration'
'#microsoft.graph.windowsInformationProtectionDeviceRegistration': '#/components/schemas/microsoft.graph.windowsInformationProtectionDeviceRegistration'
'#microsoft.graph.deviceManagementTroubleshootingEvent': '#/components/schemas/microsoft.graph.deviceManagementTroubleshootingEvent'
+ '#microsoft.graph.mobileAppTroubleshootingEvent': '#/components/schemas/microsoft.graph.mobileAppTroubleshootingEvent'
+ '#microsoft.graph.appleVppTokenTroubleshootingEvent': '#/components/schemas/microsoft.graph.appleVppTokenTroubleshootingEvent'
+ '#microsoft.graph.enrollmentTroubleshootingEvent': '#/components/schemas/microsoft.graph.enrollmentTroubleshootingEvent'
'#microsoft.graph.mobileAppIntentAndState': '#/components/schemas/microsoft.graph.mobileAppIntentAndState'
'#microsoft.graph.notification': '#/components/schemas/microsoft.graph.notification'
'#microsoft.graph.plannerDelta': '#/components/schemas/microsoft.graph.plannerDelta'
+ '#microsoft.graph.plannerUser': '#/components/schemas/microsoft.graph.plannerUser'
+ '#microsoft.graph.plannerBucket': '#/components/schemas/microsoft.graph.plannerBucket'
+ '#microsoft.graph.plannerPlan': '#/components/schemas/microsoft.graph.plannerPlan'
+ '#microsoft.graph.plannerTask': '#/components/schemas/microsoft.graph.plannerTask'
+ '#microsoft.graph.plannerAssignedToTaskBoardTaskFormat': '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat'
+ '#microsoft.graph.plannerBucketTaskBoardTaskFormat': '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat'
+ '#microsoft.graph.plannerPlanDetails': '#/components/schemas/microsoft.graph.plannerPlanDetails'
+ '#microsoft.graph.plannerProgressTaskBoardTaskFormat': '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat'
+ '#microsoft.graph.plannerTaskDetails': '#/components/schemas/microsoft.graph.plannerTaskDetails'
'#microsoft.graph.officeGraphInsights': '#/components/schemas/microsoft.graph.officeGraphInsights'
+ '#microsoft.graph.itemInsights': '#/components/schemas/microsoft.graph.itemInsights'
'#microsoft.graph.userSettings': '#/components/schemas/microsoft.graph.userSettings'
'#microsoft.graph.onenote': '#/components/schemas/microsoft.graph.onenote'
'#microsoft.graph.profilePhoto': '#/components/schemas/microsoft.graph.profilePhoto'
@@ -1142685,6 +1144199,7 @@ components:
'#microsoft.graph.directoryAudit': '#/components/schemas/microsoft.graph.directoryAudit'
'#microsoft.graph.provisioningObjectSummary': '#/components/schemas/microsoft.graph.provisioningObjectSummary'
'#microsoft.graph.signIn': '#/components/schemas/microsoft.graph.signIn'
+ '#microsoft.graph.restrictedSignIn': '#/components/schemas/microsoft.graph.restrictedSignIn'
'#microsoft.graph.authenticationMethodsRoot': '#/components/schemas/microsoft.graph.authenticationMethodsRoot'
'#microsoft.graph.userRegistrationDetails': '#/components/schemas/microsoft.graph.userRegistrationDetails'
'#microsoft.graph.azureADFeatureUsage': '#/components/schemas/microsoft.graph.azureADFeatureUsage'
@@ -1142699,27 +1144214,53 @@ components:
'#microsoft.graph.attributeSet': '#/components/schemas/microsoft.graph.attributeSet'
'#microsoft.graph.customSecurityAttributeDefinition': '#/components/schemas/microsoft.graph.customSecurityAttributeDefinition'
'#microsoft.graph.identityProviderBase': '#/components/schemas/microsoft.graph.identityProviderBase'
+ '#microsoft.graph.appleManagedIdentityProvider': '#/components/schemas/microsoft.graph.appleManagedIdentityProvider'
+ '#microsoft.graph.builtInIdentityProvider': '#/components/schemas/microsoft.graph.builtInIdentityProvider'
+ '#microsoft.graph.openIdConnectIdentityProvider': '#/components/schemas/microsoft.graph.openIdConnectIdentityProvider'
+ '#microsoft.graph.socialIdentityProvider': '#/components/schemas/microsoft.graph.socialIdentityProvider'
+ '#microsoft.graph.samlOrWsFedProvider': '#/components/schemas/microsoft.graph.samlOrWsFedProvider'
+ '#microsoft.graph.internalDomainFederation': '#/components/schemas/microsoft.graph.internalDomainFederation'
+ '#microsoft.graph.samlOrWsFedExternalDomainFederation': '#/components/schemas/microsoft.graph.samlOrWsFedExternalDomainFederation'
'#microsoft.graph.sharedEmailDomain': '#/components/schemas/microsoft.graph.sharedEmailDomain'
'#microsoft.graph.featureRolloutPolicy': '#/components/schemas/microsoft.graph.featureRolloutPolicy'
'#microsoft.graph.governanceInsight': '#/components/schemas/microsoft.graph.governanceInsight'
+ '#microsoft.graph.membershipOutlierInsight': '#/components/schemas/microsoft.graph.membershipOutlierInsight'
+ '#microsoft.graph.userSignInInsight': '#/components/schemas/microsoft.graph.userSignInInsight'
'#microsoft.graph.relyingPartyDetailedSummary': '#/components/schemas/microsoft.graph.relyingPartyDetailedSummary'
'#microsoft.graph.reportRoot': '#/components/schemas/microsoft.graph.reportRoot'
'#microsoft.graph.userCredentialUsageDetails': '#/components/schemas/microsoft.graph.userCredentialUsageDetails'
'#microsoft.graph.printUsage': '#/components/schemas/microsoft.graph.printUsage'
+ '#microsoft.graph.printUsageByPrinter': '#/components/schemas/microsoft.graph.printUsageByPrinter'
+ '#microsoft.graph.printUsageByUser': '#/components/schemas/microsoft.graph.printUsageByUser'
'#microsoft.graph.securityReportsRoot': '#/components/schemas/microsoft.graph.securityReportsRoot'
'#microsoft.graph.invitation': '#/components/schemas/microsoft.graph.invitation'
'#microsoft.graph.activityStatistics': '#/components/schemas/microsoft.graph.activityStatistics'
+ '#microsoft.graph.callActivityStatistics': '#/components/schemas/microsoft.graph.callActivityStatistics'
+ '#microsoft.graph.chatActivityStatistics': '#/components/schemas/microsoft.graph.chatActivityStatistics'
+ '#microsoft.graph.emailActivityStatistics': '#/components/schemas/microsoft.graph.emailActivityStatistics'
+ '#microsoft.graph.focusActivityStatistics': '#/components/schemas/microsoft.graph.focusActivityStatistics'
+ '#microsoft.graph.meetingActivityStatistics': '#/components/schemas/microsoft.graph.meetingActivityStatistics'
'#microsoft.graph.federatedIdentityCredential': '#/components/schemas/microsoft.graph.federatedIdentityCredential'
'#microsoft.graph.connectorGroup': '#/components/schemas/microsoft.graph.connectorGroup'
'#microsoft.graph.synchronization': '#/components/schemas/microsoft.graph.synchronization'
'#microsoft.graph.applicationTemplate': '#/components/schemas/microsoft.graph.applicationTemplate'
'#microsoft.graph.delegatedPermissionClassification': '#/components/schemas/microsoft.graph.delegatedPermissionClassification'
'#microsoft.graph.authenticationMethodConfiguration': '#/components/schemas/microsoft.graph.authenticationMethodConfiguration'
+ '#microsoft.graph.emailAuthenticationMethodConfiguration': '#/components/schemas/microsoft.graph.emailAuthenticationMethodConfiguration'
+ '#microsoft.graph.fido2AuthenticationMethodConfiguration': '#/components/schemas/microsoft.graph.fido2AuthenticationMethodConfiguration'
+ '#microsoft.graph.microsoftAuthenticatorAuthenticationMethodConfiguration': '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethodConfiguration'
+ '#microsoft.graph.smsAuthenticationMethodConfiguration': '#/components/schemas/microsoft.graph.smsAuthenticationMethodConfiguration'
+ '#microsoft.graph.temporaryAccessPassAuthenticationMethodConfiguration': '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethodConfiguration'
+ '#microsoft.graph.x509CertificateAuthenticationMethodConfiguration': '#/components/schemas/microsoft.graph.x509CertificateAuthenticationMethodConfiguration'
'#microsoft.graph.authenticationMethodsPolicy': '#/components/schemas/microsoft.graph.authenticationMethodsPolicy'
'#microsoft.graph.authenticationMethodTarget': '#/components/schemas/microsoft.graph.authenticationMethodTarget'
+ '#microsoft.graph.microsoftAuthenticatorAuthenticationMethodTarget': '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethodTarget'
+ '#microsoft.graph.smsAuthenticationMethodTarget': '#/components/schemas/microsoft.graph.smsAuthenticationMethodTarget'
'#microsoft.graph.conditionalAccessRoot': '#/components/schemas/microsoft.graph.conditionalAccessRoot'
'#microsoft.graph.authenticationContextClassReference': '#/components/schemas/microsoft.graph.authenticationContextClassReference'
'#microsoft.graph.namedLocation': '#/components/schemas/microsoft.graph.namedLocation'
+ '#microsoft.graph.countryNamedLocation': '#/components/schemas/microsoft.graph.countryNamedLocation'
+ '#microsoft.graph.ipNamedLocation': '#/components/schemas/microsoft.graph.ipNamedLocation'
'#microsoft.graph.conditionalAccessPolicy': '#/components/schemas/microsoft.graph.conditionalAccessPolicy'
'#microsoft.graph.authenticationFlowsPolicy': '#/components/schemas/microsoft.graph.authenticationFlowsPolicy'
'#microsoft.graph.b2cAuthenticationMethodsPolicy': '#/components/schemas/microsoft.graph.b2cAuthenticationMethodsPolicy'
@@ -1142738,8 +1144279,17 @@ components:
'#microsoft.graph.sensitivityPolicySettings': '#/components/schemas/microsoft.graph.sensitivityPolicySettings'
'#microsoft.graph.informationProtectionPolicy': '#/components/schemas/microsoft.graph.informationProtectionPolicy'
'#microsoft.graph.threatAssessmentRequest': '#/components/schemas/microsoft.graph.threatAssessmentRequest'
+ '#microsoft.graph.emailFileAssessmentRequest': '#/components/schemas/microsoft.graph.emailFileAssessmentRequest'
+ '#microsoft.graph.fileAssessmentRequest': '#/components/schemas/microsoft.graph.fileAssessmentRequest'
+ '#microsoft.graph.mailAssessmentRequest': '#/components/schemas/microsoft.graph.mailAssessmentRequest'
+ '#microsoft.graph.urlAssessmentRequest': '#/components/schemas/microsoft.graph.urlAssessmentRequest'
'#microsoft.graph.bookingAppointment': '#/components/schemas/microsoft.graph.bookingAppointment'
'#microsoft.graph.bookingNamedEntity': '#/components/schemas/microsoft.graph.bookingNamedEntity'
+ '#microsoft.graph.bookingBusiness': '#/components/schemas/microsoft.graph.bookingBusiness'
+ '#microsoft.graph.bookingPerson': '#/components/schemas/microsoft.graph.bookingPerson'
+ '#microsoft.graph.bookingCustomer': '#/components/schemas/microsoft.graph.bookingCustomer'
+ '#microsoft.graph.bookingStaffMember': '#/components/schemas/microsoft.graph.bookingStaffMember'
+ '#microsoft.graph.bookingService': '#/components/schemas/microsoft.graph.bookingService'
'#microsoft.graph.bookingCustomQuestion': '#/components/schemas/microsoft.graph.bookingCustomQuestion'
'#microsoft.graph.bookingCurrency': '#/components/schemas/microsoft.graph.bookingCurrency'
'#microsoft.graph.appScope': '#/components/schemas/microsoft.graph.appScope'
@@ -1142766,17 +1144316,167 @@ components:
'#microsoft.graph.androidManagedStoreAppConfigurationSchema': '#/components/schemas/microsoft.graph.androidManagedStoreAppConfigurationSchema'
'#microsoft.graph.auditEvent': '#/components/schemas/microsoft.graph.auditEvent'
'#microsoft.graph.deviceAndAppManagementAssignmentFilter': '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentFilter'
+ '#microsoft.graph.payloadCompatibleAssignmentFilter': '#/components/schemas/microsoft.graph.payloadCompatibleAssignmentFilter'
'#microsoft.graph.chromeOSOnboardingSettings': '#/components/schemas/microsoft.graph.chromeOSOnboardingSettings'
'#microsoft.graph.termsAndConditions': '#/components/schemas/microsoft.graph.termsAndConditions'
'#microsoft.graph.advancedThreatProtectionOnboardingStateSummary': '#/components/schemas/microsoft.graph.advancedThreatProtectionOnboardingStateSummary'
'#microsoft.graph.cartToClassAssociation': '#/components/schemas/microsoft.graph.cartToClassAssociation'
'#microsoft.graph.deviceCompliancePolicy': '#/components/schemas/microsoft.graph.deviceCompliancePolicy'
+ '#microsoft.graph.androidCompliancePolicy': '#/components/schemas/microsoft.graph.androidCompliancePolicy'
+ '#microsoft.graph.androidDeviceOwnerCompliancePolicy': '#/components/schemas/microsoft.graph.androidDeviceOwnerCompliancePolicy'
+ '#microsoft.graph.androidForWorkCompliancePolicy': '#/components/schemas/microsoft.graph.androidForWorkCompliancePolicy'
+ '#microsoft.graph.androidWorkProfileCompliancePolicy': '#/components/schemas/microsoft.graph.androidWorkProfileCompliancePolicy'
+ '#microsoft.graph.aospDeviceOwnerCompliancePolicy': '#/components/schemas/microsoft.graph.aospDeviceOwnerCompliancePolicy'
+ '#microsoft.graph.defaultDeviceCompliancePolicy': '#/components/schemas/microsoft.graph.defaultDeviceCompliancePolicy'
+ '#microsoft.graph.iosCompliancePolicy': '#/components/schemas/microsoft.graph.iosCompliancePolicy'
+ '#microsoft.graph.macOSCompliancePolicy': '#/components/schemas/microsoft.graph.macOSCompliancePolicy'
+ '#microsoft.graph.windows10CompliancePolicy': '#/components/schemas/microsoft.graph.windows10CompliancePolicy'
+ '#microsoft.graph.windows10MobileCompliancePolicy': '#/components/schemas/microsoft.graph.windows10MobileCompliancePolicy'
+ '#microsoft.graph.windows81CompliancePolicy': '#/components/schemas/microsoft.graph.windows81CompliancePolicy'
+ '#microsoft.graph.windowsPhone81CompliancePolicy': '#/components/schemas/microsoft.graph.windowsPhone81CompliancePolicy'
'#microsoft.graph.deviceCompliancePolicyDeviceStateSummary': '#/components/schemas/microsoft.graph.deviceCompliancePolicyDeviceStateSummary'
'#microsoft.graph.deviceCompliancePolicySettingStateSummary': '#/components/schemas/microsoft.graph.deviceCompliancePolicySettingStateSummary'
'#microsoft.graph.deviceConfigurationConflictSummary': '#/components/schemas/microsoft.graph.deviceConfigurationConflictSummary'
'#microsoft.graph.deviceConfigurationDeviceStateSummary': '#/components/schemas/microsoft.graph.deviceConfigurationDeviceStateSummary'
'#microsoft.graph.restrictedAppsViolation': '#/components/schemas/microsoft.graph.restrictedAppsViolation'
'#microsoft.graph.deviceConfiguration': '#/components/schemas/microsoft.graph.deviceConfiguration'
+ '#microsoft.graph.androidCertificateProfileBase': '#/components/schemas/microsoft.graph.androidCertificateProfileBase'
+ '#microsoft.graph.androidForWorkImportedPFXCertificateProfile': '#/components/schemas/microsoft.graph.androidForWorkImportedPFXCertificateProfile'
+ '#microsoft.graph.androidImportedPFXCertificateProfile': '#/components/schemas/microsoft.graph.androidImportedPFXCertificateProfile'
+ '#microsoft.graph.androidPkcsCertificateProfile': '#/components/schemas/microsoft.graph.androidPkcsCertificateProfile'
+ '#microsoft.graph.androidScepCertificateProfile': '#/components/schemas/microsoft.graph.androidScepCertificateProfile'
+ '#microsoft.graph.androidTrustedRootCertificate': '#/components/schemas/microsoft.graph.androidTrustedRootCertificate'
+ '#microsoft.graph.androidCustomConfiguration': '#/components/schemas/microsoft.graph.androidCustomConfiguration'
+ '#microsoft.graph.androidDeviceOwnerCertificateProfileBase': '#/components/schemas/microsoft.graph.androidDeviceOwnerCertificateProfileBase'
+ '#microsoft.graph.androidDeviceOwnerImportedPFXCertificateProfile': '#/components/schemas/microsoft.graph.androidDeviceOwnerImportedPFXCertificateProfile'
+ '#microsoft.graph.androidDeviceOwnerPkcsCertificateProfile': '#/components/schemas/microsoft.graph.androidDeviceOwnerPkcsCertificateProfile'
+ '#microsoft.graph.androidDeviceOwnerScepCertificateProfile': '#/components/schemas/microsoft.graph.androidDeviceOwnerScepCertificateProfile'
+ '#microsoft.graph.androidDeviceOwnerTrustedRootCertificate': '#/components/schemas/microsoft.graph.androidDeviceOwnerTrustedRootCertificate'
+ '#microsoft.graph.androidDeviceOwnerDerivedCredentialAuthenticationConfiguration': '#/components/schemas/microsoft.graph.androidDeviceOwnerDerivedCredentialAuthenticationConfiguration'
+ '#microsoft.graph.androidDeviceOwnerWiFiConfiguration': '#/components/schemas/microsoft.graph.androidDeviceOwnerWiFiConfiguration'
+ '#microsoft.graph.androidDeviceOwnerEnterpriseWiFiConfiguration': '#/components/schemas/microsoft.graph.androidDeviceOwnerEnterpriseWiFiConfiguration'
+ '#microsoft.graph.androidDeviceOwnerGeneralDeviceConfiguration': '#/components/schemas/microsoft.graph.androidDeviceOwnerGeneralDeviceConfiguration'
+ '#microsoft.graph.vpnConfiguration': '#/components/schemas/microsoft.graph.vpnConfiguration'
+ '#microsoft.graph.androidDeviceOwnerVpnConfiguration': '#/components/schemas/microsoft.graph.androidDeviceOwnerVpnConfiguration'
+ '#microsoft.graph.androidEasEmailProfileConfiguration': '#/components/schemas/microsoft.graph.androidEasEmailProfileConfiguration'
+ '#microsoft.graph.androidWiFiConfiguration': '#/components/schemas/microsoft.graph.androidWiFiConfiguration'
+ '#microsoft.graph.androidEnterpriseWiFiConfiguration': '#/components/schemas/microsoft.graph.androidEnterpriseWiFiConfiguration'
+ '#microsoft.graph.androidForWorkCertificateProfileBase': '#/components/schemas/microsoft.graph.androidForWorkCertificateProfileBase'
+ '#microsoft.graph.androidForWorkPkcsCertificateProfile': '#/components/schemas/microsoft.graph.androidForWorkPkcsCertificateProfile'
+ '#microsoft.graph.androidForWorkScepCertificateProfile': '#/components/schemas/microsoft.graph.androidForWorkScepCertificateProfile'
+ '#microsoft.graph.androidForWorkTrustedRootCertificate': '#/components/schemas/microsoft.graph.androidForWorkTrustedRootCertificate'
+ '#microsoft.graph.androidForWorkCustomConfiguration': '#/components/schemas/microsoft.graph.androidForWorkCustomConfiguration'
+ '#microsoft.graph.androidForWorkEasEmailProfileBase': '#/components/schemas/microsoft.graph.androidForWorkEasEmailProfileBase'
+ '#microsoft.graph.androidForWorkGmailEasConfiguration': '#/components/schemas/microsoft.graph.androidForWorkGmailEasConfiguration'
+ '#microsoft.graph.androidForWorkNineWorkEasConfiguration': '#/components/schemas/microsoft.graph.androidForWorkNineWorkEasConfiguration'
+ '#microsoft.graph.androidForWorkWiFiConfiguration': '#/components/schemas/microsoft.graph.androidForWorkWiFiConfiguration'
+ '#microsoft.graph.androidForWorkEnterpriseWiFiConfiguration': '#/components/schemas/microsoft.graph.androidForWorkEnterpriseWiFiConfiguration'
+ '#microsoft.graph.androidForWorkGeneralDeviceConfiguration': '#/components/schemas/microsoft.graph.androidForWorkGeneralDeviceConfiguration'
+ '#microsoft.graph.androidForWorkVpnConfiguration': '#/components/schemas/microsoft.graph.androidForWorkVpnConfiguration'
+ '#microsoft.graph.androidGeneralDeviceConfiguration': '#/components/schemas/microsoft.graph.androidGeneralDeviceConfiguration'
+ '#microsoft.graph.androidOmaCpConfiguration': '#/components/schemas/microsoft.graph.androidOmaCpConfiguration'
+ '#microsoft.graph.androidVpnConfiguration': '#/components/schemas/microsoft.graph.androidVpnConfiguration'
+ '#microsoft.graph.androidWorkProfileCertificateProfileBase': '#/components/schemas/microsoft.graph.androidWorkProfileCertificateProfileBase'
+ '#microsoft.graph.androidWorkProfilePkcsCertificateProfile': '#/components/schemas/microsoft.graph.androidWorkProfilePkcsCertificateProfile'
+ '#microsoft.graph.androidWorkProfileScepCertificateProfile': '#/components/schemas/microsoft.graph.androidWorkProfileScepCertificateProfile'
+ '#microsoft.graph.androidWorkProfileTrustedRootCertificate': '#/components/schemas/microsoft.graph.androidWorkProfileTrustedRootCertificate'
+ '#microsoft.graph.androidWorkProfileCustomConfiguration': '#/components/schemas/microsoft.graph.androidWorkProfileCustomConfiguration'
+ '#microsoft.graph.androidWorkProfileEasEmailProfileBase': '#/components/schemas/microsoft.graph.androidWorkProfileEasEmailProfileBase'
+ '#microsoft.graph.androidWorkProfileGmailEasConfiguration': '#/components/schemas/microsoft.graph.androidWorkProfileGmailEasConfiguration'
+ '#microsoft.graph.androidWorkProfileNineWorkEasConfiguration': '#/components/schemas/microsoft.graph.androidWorkProfileNineWorkEasConfiguration'
+ '#microsoft.graph.androidWorkProfileWiFiConfiguration': '#/components/schemas/microsoft.graph.androidWorkProfileWiFiConfiguration'
+ '#microsoft.graph.androidWorkProfileEnterpriseWiFiConfiguration': '#/components/schemas/microsoft.graph.androidWorkProfileEnterpriseWiFiConfiguration'
+ '#microsoft.graph.androidWorkProfileGeneralDeviceConfiguration': '#/components/schemas/microsoft.graph.androidWorkProfileGeneralDeviceConfiguration'
+ '#microsoft.graph.androidWorkProfileVpnConfiguration': '#/components/schemas/microsoft.graph.androidWorkProfileVpnConfiguration'
+ '#microsoft.graph.aospDeviceOwnerCertificateProfileBase': '#/components/schemas/microsoft.graph.aospDeviceOwnerCertificateProfileBase'
+ '#microsoft.graph.aospDeviceOwnerPkcsCertificateProfile': '#/components/schemas/microsoft.graph.aospDeviceOwnerPkcsCertificateProfile'
+ '#microsoft.graph.aospDeviceOwnerScepCertificateProfile': '#/components/schemas/microsoft.graph.aospDeviceOwnerScepCertificateProfile'
+ '#microsoft.graph.aospDeviceOwnerTrustedRootCertificate': '#/components/schemas/microsoft.graph.aospDeviceOwnerTrustedRootCertificate'
+ '#microsoft.graph.aospDeviceOwnerDeviceConfiguration': '#/components/schemas/microsoft.graph.aospDeviceOwnerDeviceConfiguration'
+ '#microsoft.graph.aospDeviceOwnerWiFiConfiguration': '#/components/schemas/microsoft.graph.aospDeviceOwnerWiFiConfiguration'
+ '#microsoft.graph.aospDeviceOwnerEnterpriseWiFiConfiguration': '#/components/schemas/microsoft.graph.aospDeviceOwnerEnterpriseWiFiConfiguration'
+ '#microsoft.graph.appleDeviceFeaturesConfigurationBase': '#/components/schemas/microsoft.graph.appleDeviceFeaturesConfigurationBase'
+ '#microsoft.graph.iosDeviceFeaturesConfiguration': '#/components/schemas/microsoft.graph.iosDeviceFeaturesConfiguration'
+ '#microsoft.graph.macOSDeviceFeaturesConfiguration': '#/components/schemas/microsoft.graph.macOSDeviceFeaturesConfiguration'
+ '#microsoft.graph.appleExpeditedCheckinConfigurationBase': '#/components/schemas/microsoft.graph.appleExpeditedCheckinConfigurationBase'
+ '#microsoft.graph.iosExpeditedCheckinConfiguration': '#/components/schemas/microsoft.graph.iosExpeditedCheckinConfiguration'
+ '#microsoft.graph.appleVpnConfiguration': '#/components/schemas/microsoft.graph.appleVpnConfiguration'
+ '#microsoft.graph.iosVpnConfiguration': '#/components/schemas/microsoft.graph.iosVpnConfiguration'
+ '#microsoft.graph.iosikEv2VpnConfiguration': '#/components/schemas/microsoft.graph.iosikEv2VpnConfiguration'
+ '#microsoft.graph.macOSVpnConfiguration': '#/components/schemas/microsoft.graph.macOSVpnConfiguration'
+ '#microsoft.graph.easEmailProfileConfigurationBase': '#/components/schemas/microsoft.graph.easEmailProfileConfigurationBase'
+ '#microsoft.graph.iosEasEmailProfileConfiguration': '#/components/schemas/microsoft.graph.iosEasEmailProfileConfiguration'
+ '#microsoft.graph.windows10EasEmailProfileConfiguration': '#/components/schemas/microsoft.graph.windows10EasEmailProfileConfiguration'
+ '#microsoft.graph.windowsPhoneEASEmailProfileConfiguration': '#/components/schemas/microsoft.graph.windowsPhoneEASEmailProfileConfiguration'
+ '#microsoft.graph.editionUpgradeConfiguration': '#/components/schemas/microsoft.graph.editionUpgradeConfiguration'
+ '#microsoft.graph.iosCertificateProfile': '#/components/schemas/microsoft.graph.iosCertificateProfile'
+ '#microsoft.graph.iosCertificateProfileBase': '#/components/schemas/microsoft.graph.iosCertificateProfileBase'
+ '#microsoft.graph.iosPkcsCertificateProfile': '#/components/schemas/microsoft.graph.iosPkcsCertificateProfile'
+ '#microsoft.graph.iosScepCertificateProfile': '#/components/schemas/microsoft.graph.iosScepCertificateProfile'
+ '#microsoft.graph.iosImportedPFXCertificateProfile': '#/components/schemas/microsoft.graph.iosImportedPFXCertificateProfile'
+ '#microsoft.graph.iosCustomConfiguration': '#/components/schemas/microsoft.graph.iosCustomConfiguration'
+ '#microsoft.graph.iosDerivedCredentialAuthenticationConfiguration': '#/components/schemas/microsoft.graph.iosDerivedCredentialAuthenticationConfiguration'
+ '#microsoft.graph.iosEducationDeviceConfiguration': '#/components/schemas/microsoft.graph.iosEducationDeviceConfiguration'
+ '#microsoft.graph.iosEduDeviceConfiguration': '#/components/schemas/microsoft.graph.iosEduDeviceConfiguration'
+ '#microsoft.graph.iosWiFiConfiguration': '#/components/schemas/microsoft.graph.iosWiFiConfiguration'
+ '#microsoft.graph.iosEnterpriseWiFiConfiguration': '#/components/schemas/microsoft.graph.iosEnterpriseWiFiConfiguration'
+ '#microsoft.graph.iosTrustedRootCertificate': '#/components/schemas/microsoft.graph.iosTrustedRootCertificate'
+ '#microsoft.graph.iosGeneralDeviceConfiguration': '#/components/schemas/microsoft.graph.iosGeneralDeviceConfiguration'
+ '#microsoft.graph.iosUpdateConfiguration': '#/components/schemas/microsoft.graph.iosUpdateConfiguration'
+ '#microsoft.graph.macOSCertificateProfileBase': '#/components/schemas/microsoft.graph.macOSCertificateProfileBase'
+ '#microsoft.graph.macOSImportedPFXCertificateProfile': '#/components/schemas/microsoft.graph.macOSImportedPFXCertificateProfile'
+ '#microsoft.graph.macOSPkcsCertificateProfile': '#/components/schemas/microsoft.graph.macOSPkcsCertificateProfile'
+ '#microsoft.graph.macOSScepCertificateProfile': '#/components/schemas/microsoft.graph.macOSScepCertificateProfile'
+ '#microsoft.graph.macOSCustomAppConfiguration': '#/components/schemas/microsoft.graph.macOSCustomAppConfiguration'
+ '#microsoft.graph.macOSCustomConfiguration': '#/components/schemas/microsoft.graph.macOSCustomConfiguration'
+ '#microsoft.graph.macOSEndpointProtectionConfiguration': '#/components/schemas/microsoft.graph.macOSEndpointProtectionConfiguration'
+ '#microsoft.graph.macOSWiFiConfiguration': '#/components/schemas/microsoft.graph.macOSWiFiConfiguration'
+ '#microsoft.graph.macOSEnterpriseWiFiConfiguration': '#/components/schemas/microsoft.graph.macOSEnterpriseWiFiConfiguration'
+ '#microsoft.graph.macOSTrustedRootCertificate': '#/components/schemas/microsoft.graph.macOSTrustedRootCertificate'
+ '#microsoft.graph.macOSExtensionsConfiguration': '#/components/schemas/microsoft.graph.macOSExtensionsConfiguration'
+ '#microsoft.graph.macOSGeneralDeviceConfiguration': '#/components/schemas/microsoft.graph.macOSGeneralDeviceConfiguration'
+ '#microsoft.graph.macOSSoftwareUpdateConfiguration': '#/components/schemas/microsoft.graph.macOSSoftwareUpdateConfiguration'
+ '#microsoft.graph.macOSWiredNetworkConfiguration': '#/components/schemas/microsoft.graph.macOSWiredNetworkConfiguration'
+ '#microsoft.graph.sharedPCConfiguration': '#/components/schemas/microsoft.graph.sharedPCConfiguration'
+ '#microsoft.graph.unsupportedDeviceConfiguration': '#/components/schemas/microsoft.graph.unsupportedDeviceConfiguration'
+ '#microsoft.graph.windowsCertificateProfileBase': '#/components/schemas/microsoft.graph.windowsCertificateProfileBase'
+ '#microsoft.graph.windows10CertificateProfileBase': '#/components/schemas/microsoft.graph.windows10CertificateProfileBase'
+ '#microsoft.graph.windows10PkcsCertificateProfile': '#/components/schemas/microsoft.graph.windows10PkcsCertificateProfile'
+ '#microsoft.graph.windows10ImportedPFXCertificateProfile': '#/components/schemas/microsoft.graph.windows10ImportedPFXCertificateProfile'
+ '#microsoft.graph.windows81CertificateProfileBase': '#/components/schemas/microsoft.graph.windows81CertificateProfileBase'
+ '#microsoft.graph.windows81SCEPCertificateProfile': '#/components/schemas/microsoft.graph.windows81SCEPCertificateProfile'
+ '#microsoft.graph.windowsPhone81ImportedPFXCertificateProfile': '#/components/schemas/microsoft.graph.windowsPhone81ImportedPFXCertificateProfile'
+ '#microsoft.graph.windows10CustomConfiguration': '#/components/schemas/microsoft.graph.windows10CustomConfiguration'
+ '#microsoft.graph.windows10DeviceFirmwareConfigurationInterface': '#/components/schemas/microsoft.graph.windows10DeviceFirmwareConfigurationInterface'
+ '#microsoft.graph.windows10EndpointProtectionConfiguration': '#/components/schemas/microsoft.graph.windows10EndpointProtectionConfiguration'
+ '#microsoft.graph.windows10EnterpriseModernAppManagementConfiguration': '#/components/schemas/microsoft.graph.windows10EnterpriseModernAppManagementConfiguration'
+ '#microsoft.graph.windows10GeneralConfiguration': '#/components/schemas/microsoft.graph.windows10GeneralConfiguration'
+ '#microsoft.graph.windows10NetworkBoundaryConfiguration': '#/components/schemas/microsoft.graph.windows10NetworkBoundaryConfiguration'
+ '#microsoft.graph.windows10PFXImportCertificateProfile': '#/components/schemas/microsoft.graph.windows10PFXImportCertificateProfile'
+ '#microsoft.graph.windows10SecureAssessmentConfiguration': '#/components/schemas/microsoft.graph.windows10SecureAssessmentConfiguration'
+ '#microsoft.graph.windows10TeamGeneralConfiguration': '#/components/schemas/microsoft.graph.windows10TeamGeneralConfiguration'
+ '#microsoft.graph.windowsVpnConfiguration': '#/components/schemas/microsoft.graph.windowsVpnConfiguration'
+ '#microsoft.graph.windows10VpnConfiguration': '#/components/schemas/microsoft.graph.windows10VpnConfiguration'
+ '#microsoft.graph.windows81VpnConfiguration': '#/components/schemas/microsoft.graph.windows81VpnConfiguration'
+ '#microsoft.graph.windowsPhone81VpnConfiguration': '#/components/schemas/microsoft.graph.windowsPhone81VpnConfiguration'
+ '#microsoft.graph.windows81GeneralConfiguration': '#/components/schemas/microsoft.graph.windows81GeneralConfiguration'
+ '#microsoft.graph.windows81TrustedRootCertificate': '#/components/schemas/microsoft.graph.windows81TrustedRootCertificate'
+ '#microsoft.graph.windows81WifiImportConfiguration': '#/components/schemas/microsoft.graph.windows81WifiImportConfiguration'
+ '#microsoft.graph.windowsDefenderAdvancedThreatProtectionConfiguration': '#/components/schemas/microsoft.graph.windowsDefenderAdvancedThreatProtectionConfiguration'
+ '#microsoft.graph.windowsDeliveryOptimizationConfiguration': '#/components/schemas/microsoft.graph.windowsDeliveryOptimizationConfiguration'
+ '#microsoft.graph.windowsDomainJoinConfiguration': '#/components/schemas/microsoft.graph.windowsDomainJoinConfiguration'
+ '#microsoft.graph.windowsHealthMonitoringConfiguration': '#/components/schemas/microsoft.graph.windowsHealthMonitoringConfiguration'
+ '#microsoft.graph.windowsIdentityProtectionConfiguration': '#/components/schemas/microsoft.graph.windowsIdentityProtectionConfiguration'
+ '#microsoft.graph.windowsKioskConfiguration': '#/components/schemas/microsoft.graph.windowsKioskConfiguration'
+ '#microsoft.graph.windowsPhone81CertificateProfileBase': '#/components/schemas/microsoft.graph.windowsPhone81CertificateProfileBase'
+ '#microsoft.graph.windowsPhone81SCEPCertificateProfile': '#/components/schemas/microsoft.graph.windowsPhone81SCEPCertificateProfile'
+ '#microsoft.graph.windowsPhone81CustomConfiguration': '#/components/schemas/microsoft.graph.windowsPhone81CustomConfiguration'
+ '#microsoft.graph.windowsPhone81GeneralConfiguration': '#/components/schemas/microsoft.graph.windowsPhone81GeneralConfiguration'
+ '#microsoft.graph.windowsPhone81TrustedRootCertificate': '#/components/schemas/microsoft.graph.windowsPhone81TrustedRootCertificate'
+ '#microsoft.graph.windowsUpdateForBusinessConfiguration': '#/components/schemas/microsoft.graph.windowsUpdateForBusinessConfiguration'
+ '#microsoft.graph.windowsWifiConfiguration': '#/components/schemas/microsoft.graph.windowsWifiConfiguration'
+ '#microsoft.graph.windowsWifiEnterpriseEAPConfiguration': '#/components/schemas/microsoft.graph.windowsWifiEnterpriseEAPConfiguration'
+ '#microsoft.graph.windowsWiredNetworkConfiguration': '#/components/schemas/microsoft.graph.windowsWiredNetworkConfiguration'
'#microsoft.graph.managedAllDeviceCertificateState': '#/components/schemas/microsoft.graph.managedAllDeviceCertificateState'
'#microsoft.graph.deviceConfigurationUserStateSummary': '#/components/schemas/microsoft.graph.deviceConfigurationUserStateSummary'
'#microsoft.graph.iosUpdateDeviceStatus': '#/components/schemas/microsoft.graph.iosUpdateDeviceStatus'
@@ -1142787,6 +1144487,13 @@ components:
'#microsoft.graph.deviceManagementConfigurationCategory': '#/components/schemas/microsoft.graph.deviceManagementConfigurationCategory'
'#microsoft.graph.deviceManagementCompliancePolicy': '#/components/schemas/microsoft.graph.deviceManagementCompliancePolicy'
'#microsoft.graph.deviceManagementConfigurationSettingDefinition': '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition'
+ '#microsoft.graph.deviceManagementConfigurationChoiceSettingDefinition': '#/components/schemas/microsoft.graph.deviceManagementConfigurationChoiceSettingDefinition'
+ '#microsoft.graph.deviceManagementConfigurationChoiceSettingCollectionDefinition': '#/components/schemas/microsoft.graph.deviceManagementConfigurationChoiceSettingCollectionDefinition'
+ '#microsoft.graph.deviceManagementConfigurationRedirectSettingDefinition': '#/components/schemas/microsoft.graph.deviceManagementConfigurationRedirectSettingDefinition'
+ '#microsoft.graph.deviceManagementConfigurationSettingGroupDefinition': '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingGroupDefinition'
+ '#microsoft.graph.deviceManagementConfigurationSettingGroupCollectionDefinition': '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingGroupCollectionDefinition'
+ '#microsoft.graph.deviceManagementConfigurationSimpleSettingDefinition': '#/components/schemas/microsoft.graph.deviceManagementConfigurationSimpleSettingDefinition'
+ '#microsoft.graph.deviceManagementConfigurationSimpleSettingCollectionDefinition': '#/components/schemas/microsoft.graph.deviceManagementConfigurationSimpleSettingCollectionDefinition'
'#microsoft.graph.deviceManagementConfigurationPolicy': '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicy'
'#microsoft.graph.deviceManagementConfigurationPolicyTemplate': '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyTemplate'
'#microsoft.graph.deviceManagementReusablePolicySetting': '#/components/schemas/microsoft.graph.deviceManagementReusablePolicySetting'
@@ -1142799,9 +1144506,15 @@ components:
'#microsoft.graph.deviceManagementExchangeOnPremisesPolicy': '#/components/schemas/microsoft.graph.deviceManagementExchangeOnPremisesPolicy'
'#microsoft.graph.mobileThreatDefenseConnector': '#/components/schemas/microsoft.graph.mobileThreatDefenseConnector'
'#microsoft.graph.deviceManagementSettingCategory': '#/components/schemas/microsoft.graph.deviceManagementSettingCategory'
+ '#microsoft.graph.deviceManagementIntentSettingCategory': '#/components/schemas/microsoft.graph.deviceManagementIntentSettingCategory'
+ '#microsoft.graph.deviceManagementTemplateSettingCategory': '#/components/schemas/microsoft.graph.deviceManagementTemplateSettingCategory'
'#microsoft.graph.deviceManagementIntent': '#/components/schemas/microsoft.graph.deviceManagementIntent'
'#microsoft.graph.deviceManagementSettingDefinition': '#/components/schemas/microsoft.graph.deviceManagementSettingDefinition'
+ '#microsoft.graph.deviceManagementAbstractComplexSettingDefinition': '#/components/schemas/microsoft.graph.deviceManagementAbstractComplexSettingDefinition'
+ '#microsoft.graph.deviceManagementCollectionSettingDefinition': '#/components/schemas/microsoft.graph.deviceManagementCollectionSettingDefinition'
+ '#microsoft.graph.deviceManagementComplexSettingDefinition': '#/components/schemas/microsoft.graph.deviceManagementComplexSettingDefinition'
'#microsoft.graph.deviceManagementTemplate': '#/components/schemas/microsoft.graph.deviceManagementTemplate'
+ '#microsoft.graph.securityBaselineTemplate': '#/components/schemas/microsoft.graph.securityBaselineTemplate'
'#microsoft.graph.applePushNotificationCertificate': '#/components/schemas/microsoft.graph.applePushNotificationCertificate'
'#microsoft.graph.cloudPCConnectivityIssue': '#/components/schemas/microsoft.graph.cloudPCConnectivityIssue'
'#microsoft.graph.comanagementEligibleDevice': '#/components/schemas/microsoft.graph.comanagementEligibleDevice'
@@ -1142857,11 +1144570,19 @@ components:
'#microsoft.graph.windowsMalwareInformation': '#/components/schemas/microsoft.graph.windowsMalwareInformation'
'#microsoft.graph.deviceManagementDerivedCredentialSettings': '#/components/schemas/microsoft.graph.deviceManagementDerivedCredentialSettings'
'#microsoft.graph.deviceManagementResourceAccessProfileBase': '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileBase'
+ '#microsoft.graph.windows10XCertificateProfile': '#/components/schemas/microsoft.graph.windows10XCertificateProfile'
+ '#microsoft.graph.windows10XSCEPCertificateProfile': '#/components/schemas/microsoft.graph.windows10XSCEPCertificateProfile'
+ '#microsoft.graph.windows10XTrustedRootCertificate': '#/components/schemas/microsoft.graph.windows10XTrustedRootCertificate'
+ '#microsoft.graph.windows10XVpnConfiguration': '#/components/schemas/microsoft.graph.windows10XVpnConfiguration'
+ '#microsoft.graph.windows10XWifiConfiguration': '#/components/schemas/microsoft.graph.windows10XWifiConfiguration'
'#microsoft.graph.appleUserInitiatedEnrollmentProfile': '#/components/schemas/microsoft.graph.appleUserInitiatedEnrollmentProfile'
'#microsoft.graph.depOnboardingSetting': '#/components/schemas/microsoft.graph.depOnboardingSetting'
'#microsoft.graph.importedDeviceIdentity': '#/components/schemas/microsoft.graph.importedDeviceIdentity'
+ '#microsoft.graph.importedDeviceIdentityResult': '#/components/schemas/microsoft.graph.importedDeviceIdentityResult'
'#microsoft.graph.importedWindowsAutopilotDeviceIdentity': '#/components/schemas/microsoft.graph.importedWindowsAutopilotDeviceIdentity'
'#microsoft.graph.windowsAutopilotDeploymentProfile': '#/components/schemas/microsoft.graph.windowsAutopilotDeploymentProfile'
+ '#microsoft.graph.activeDirectoryWindowsAutopilotDeploymentProfile': '#/components/schemas/microsoft.graph.activeDirectoryWindowsAutopilotDeploymentProfile'
+ '#microsoft.graph.azureADWindowsAutopilotDeploymentProfile': '#/components/schemas/microsoft.graph.azureADWindowsAutopilotDeploymentProfile'
'#microsoft.graph.windowsAutopilotDeviceIdentity': '#/components/schemas/microsoft.graph.windowsAutopilotDeviceIdentity'
'#microsoft.graph.windowsAutopilotSettings': '#/components/schemas/microsoft.graph.windowsAutopilotSettings'
'#microsoft.graph.zebraFotaArtifact': '#/components/schemas/microsoft.graph.zebraFotaArtifact'
@@ -1142872,6 +1144593,7 @@ components:
'#microsoft.graph.groupPolicyCategory': '#/components/schemas/microsoft.graph.groupPolicyCategory'
'#microsoft.graph.groupPolicyConfiguration': '#/components/schemas/microsoft.graph.groupPolicyConfiguration'
'#microsoft.graph.groupPolicyDefinitionFile': '#/components/schemas/microsoft.graph.groupPolicyDefinitionFile'
+ '#microsoft.graph.groupPolicyUploadedDefinitionFile': '#/components/schemas/microsoft.graph.groupPolicyUploadedDefinitionFile'
'#microsoft.graph.groupPolicyDefinition': '#/components/schemas/microsoft.graph.groupPolicyDefinition'
'#microsoft.graph.microsoftTunnelConfiguration': '#/components/schemas/microsoft.graph.microsoftTunnelConfiguration'
'#microsoft.graph.microsoftTunnelHealthThreshold': '#/components/schemas/microsoft.graph.microsoftTunnelHealthThreshold'
@@ -1142882,7 +1144604,9 @@ components:
'#microsoft.graph.configManagerCollection': '#/components/schemas/microsoft.graph.configManagerCollection'
'#microsoft.graph.resourceOperation': '#/components/schemas/microsoft.graph.resourceOperation'
'#microsoft.graph.roleAssignment': '#/components/schemas/microsoft.graph.roleAssignment'
+ '#microsoft.graph.deviceAndAppManagementRoleAssignment': '#/components/schemas/microsoft.graph.deviceAndAppManagementRoleAssignment'
'#microsoft.graph.roleDefinition': '#/components/schemas/microsoft.graph.roleDefinition'
+ '#microsoft.graph.deviceAndAppManagementRoleDefinition': '#/components/schemas/microsoft.graph.deviceAndAppManagementRoleDefinition'
'#microsoft.graph.roleScopeTag': '#/components/schemas/microsoft.graph.roleScopeTag'
'#microsoft.graph.remoteAssistancePartner': '#/components/schemas/microsoft.graph.remoteAssistancePartner'
'#microsoft.graph.remoteAssistanceSettings': '#/components/schemas/microsoft.graph.remoteAssistanceSettings'
@@ -1142894,6 +1144618,8 @@ components:
'#microsoft.graph.windowsFeatureUpdateProfile': '#/components/schemas/microsoft.graph.windowsFeatureUpdateProfile'
'#microsoft.graph.windowsQualityUpdateProfile': '#/components/schemas/microsoft.graph.windowsQualityUpdateProfile'
'#microsoft.graph.windowsUpdateCatalogItem': '#/components/schemas/microsoft.graph.windowsUpdateCatalogItem'
+ '#microsoft.graph.windowsFeatureUpdateCatalogItem': '#/components/schemas/microsoft.graph.windowsFeatureUpdateCatalogItem'
+ '#microsoft.graph.windowsQualityUpdateCatalogItem': '#/components/schemas/microsoft.graph.windowsQualityUpdateCatalogItem'
'#microsoft.graph.intuneBrandingProfile': '#/components/schemas/microsoft.graph.intuneBrandingProfile'
'#microsoft.graph.windowsInformationProtectionAppLearningSummary': '#/components/schemas/microsoft.graph.windowsInformationProtectionAppLearningSummary'
'#microsoft.graph.windowsInformationProtectionNetworkLearningSummary': '#/components/schemas/microsoft.graph.windowsInformationProtectionNetworkLearningSummary'
@@ -1142932,7 +1144658,13 @@ components:
'#microsoft.graph.userSecurityProfile': '#/components/schemas/microsoft.graph.userSecurityProfile'
'#microsoft.graph.channel': '#/components/schemas/microsoft.graph.channel'
'#microsoft.graph.teamsAppInstallation': '#/components/schemas/microsoft.graph.teamsAppInstallation'
+ '#microsoft.graph.userScopeTeamsAppInstallation': '#/components/schemas/microsoft.graph.userScopeTeamsAppInstallation'
'#microsoft.graph.conversationMember': '#/components/schemas/microsoft.graph.conversationMember'
+ '#microsoft.graph.aadUserConversationMember': '#/components/schemas/microsoft.graph.aadUserConversationMember'
+ '#microsoft.graph.anonymousGuestConversationMember': '#/components/schemas/microsoft.graph.anonymousGuestConversationMember'
+ '#microsoft.graph.microsoftAccountUserConversationMember': '#/components/schemas/microsoft.graph.microsoftAccountUserConversationMember'
+ '#microsoft.graph.skypeForBusinessUserConversationMember': '#/components/schemas/microsoft.graph.skypeForBusinessUserConversationMember'
+ '#microsoft.graph.skypeUserConversationMember': '#/components/schemas/microsoft.graph.skypeUserConversationMember'
'#microsoft.graph.teamsAsyncOperation': '#/components/schemas/microsoft.graph.teamsAsyncOperation'
'#microsoft.graph.teamworkTag': '#/components/schemas/microsoft.graph.teamworkTag'
'#microsoft.graph.teamsTemplate': '#/components/schemas/microsoft.graph.teamsTemplate'
@@ -1142946,22 +1144678,33 @@ components:
'#microsoft.graph.columnDefinition': '#/components/schemas/microsoft.graph.columnDefinition'
'#microsoft.graph.contentType': '#/components/schemas/microsoft.graph.contentType'
'#microsoft.graph.longRunningOperation': '#/components/schemas/microsoft.graph.longRunningOperation'
+ '#microsoft.graph.richLongRunningOperation': '#/components/schemas/microsoft.graph.richLongRunningOperation'
'#microsoft.graph.permission': '#/components/schemas/microsoft.graph.permission'
'#microsoft.graph.identityApiConnector': '#/components/schemas/microsoft.graph.identityApiConnector'
'#microsoft.graph.authenticationEventsPolicy': '#/components/schemas/microsoft.graph.authenticationEventsPolicy'
'#microsoft.graph.authenticationListener': '#/components/schemas/microsoft.graph.authenticationListener'
+ '#microsoft.graph.invokeUserFlowListener': '#/components/schemas/microsoft.graph.invokeUserFlowListener'
'#microsoft.graph.identityUserFlow': '#/components/schemas/microsoft.graph.identityUserFlow'
+ '#microsoft.graph.b2cIdentityUserFlow': '#/components/schemas/microsoft.graph.b2cIdentityUserFlow'
+ '#microsoft.graph.b2xIdentityUserFlow': '#/components/schemas/microsoft.graph.b2xIdentityUserFlow'
'#microsoft.graph.identityProvider': '#/components/schemas/microsoft.graph.identityProvider'
+ '#microsoft.graph.openIdConnectProvider': '#/components/schemas/microsoft.graph.openIdConnectProvider'
'#microsoft.graph.userFlowLanguageConfiguration': '#/components/schemas/microsoft.graph.userFlowLanguageConfiguration'
'#microsoft.graph.identityUserFlowAttributeAssignment': '#/components/schemas/microsoft.graph.identityUserFlowAttributeAssignment'
'#microsoft.graph.identityUserFlowAttribute': '#/components/schemas/microsoft.graph.identityUserFlowAttribute'
+ '#microsoft.graph.identityBuiltInUserFlowAttribute': '#/components/schemas/microsoft.graph.identityBuiltInUserFlowAttribute'
+ '#microsoft.graph.identityCustomUserFlowAttribute': '#/components/schemas/microsoft.graph.identityCustomUserFlowAttribute'
'#microsoft.graph.continuousAccessEvaluationPolicy': '#/components/schemas/microsoft.graph.continuousAccessEvaluationPolicy'
'#microsoft.graph.trustFrameworkKeySet': '#/components/schemas/microsoft.graph.trustFrameworkKeySet'
'#microsoft.graph.trustFrameworkPolicy': '#/components/schemas/microsoft.graph.trustFrameworkPolicy'
'#microsoft.graph.userFlowLanguagePage': '#/components/schemas/microsoft.graph.userFlowLanguagePage'
'#microsoft.graph.jobResponseBase': '#/components/schemas/microsoft.graph.jobResponseBase'
+ '#microsoft.graph.classificationJobResponse': '#/components/schemas/microsoft.graph.classificationJobResponse'
+ '#microsoft.graph.dlpEvaluatePoliciesJobResponse': '#/components/schemas/microsoft.graph.dlpEvaluatePoliciesJobResponse'
+ '#microsoft.graph.evaluateLabelJobResponse': '#/components/schemas/microsoft.graph.evaluateLabelJobResponse'
'#microsoft.graph.dataClassificationService': '#/components/schemas/microsoft.graph.dataClassificationService'
'#microsoft.graph.exactMatchDataStoreBase': '#/components/schemas/microsoft.graph.exactMatchDataStoreBase'
+ '#microsoft.graph.exactMatchDataStore': '#/components/schemas/microsoft.graph.exactMatchDataStore'
'#microsoft.graph.sensitiveType': '#/components/schemas/microsoft.graph.sensitiveType'
'#microsoft.graph.exactMatchUploadAgent': '#/components/schemas/microsoft.graph.exactMatchUploadAgent'
'#microsoft.graph.fileClassificationRequest': '#/components/schemas/microsoft.graph.fileClassificationRequest'
@@ -1142973,15 +1144716,29 @@ components:
'#microsoft.graph.crossTenantAccessPolicyConfigurationDefault': '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationDefault'
'#microsoft.graph.domain': '#/components/schemas/microsoft.graph.domain'
'#microsoft.graph.domainDnsRecord': '#/components/schemas/microsoft.graph.domainDnsRecord'
+ '#microsoft.graph.domainDnsCnameRecord': '#/components/schemas/microsoft.graph.domainDnsCnameRecord'
+ '#microsoft.graph.domainDnsMxRecord': '#/components/schemas/microsoft.graph.domainDnsMxRecord'
+ '#microsoft.graph.domainDnsSrvRecord': '#/components/schemas/microsoft.graph.domainDnsSrvRecord'
+ '#microsoft.graph.domainDnsTxtRecord': '#/components/schemas/microsoft.graph.domainDnsTxtRecord'
+ '#microsoft.graph.domainDnsUnavailableRecord': '#/components/schemas/microsoft.graph.domainDnsUnavailableRecord'
'#microsoft.graph.sharedEmailDomainInvitation': '#/components/schemas/microsoft.graph.sharedEmailDomainInvitation'
'#microsoft.graph.externalDomainName': '#/components/schemas/microsoft.graph.externalDomainName'
'#microsoft.graph.organizationalBrandingProperties': '#/components/schemas/microsoft.graph.organizationalBrandingProperties'
+ '#microsoft.graph.organizationalBranding': '#/components/schemas/microsoft.graph.organizationalBranding'
+ '#microsoft.graph.organizationalBrandingLocalization': '#/components/schemas/microsoft.graph.organizationalBrandingLocalization'
'#microsoft.graph.organizationSettings': '#/components/schemas/microsoft.graph.organizationSettings'
'#microsoft.graph.permissionGrantConditionSet': '#/components/schemas/microsoft.graph.permissionGrantConditionSet'
'#microsoft.graph.unifiedRoleAssignment': '#/components/schemas/microsoft.graph.unifiedRoleAssignment'
'#microsoft.graph.unifiedRoleScheduleInstanceBase': '#/components/schemas/microsoft.graph.unifiedRoleScheduleInstanceBase'
+ '#microsoft.graph.unifiedRoleAssignmentScheduleInstance': '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance'
+ '#microsoft.graph.unifiedRoleEligibilityScheduleInstance': '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance'
'#microsoft.graph.request': '#/components/schemas/microsoft.graph.request'
+ '#microsoft.graph.unifiedRoleAssignmentScheduleRequest': '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleRequest'
+ '#microsoft.graph.unifiedRoleEligibilityScheduleRequest': '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleRequest'
+ '#microsoft.graph.userConsentRequest': '#/components/schemas/microsoft.graph.userConsentRequest'
'#microsoft.graph.unifiedRoleScheduleBase': '#/components/schemas/microsoft.graph.unifiedRoleScheduleBase'
+ '#microsoft.graph.unifiedRoleAssignmentSchedule': '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule'
+ '#microsoft.graph.unifiedRoleEligibilitySchedule': '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule'
'#microsoft.graph.servicePrincipalCreationConditionSet': '#/components/schemas/microsoft.graph.servicePrincipalCreationConditionSet'
'#microsoft.graph.strongAuthenticationDetail': '#/components/schemas/microsoft.graph.strongAuthenticationDetail'
'#microsoft.graph.strongAuthenticationPhoneAppDetail': '#/components/schemas/microsoft.graph.strongAuthenticationPhoneAppDetail'
@@ -1142999,18 +1144756,29 @@ components:
'#microsoft.graph.educationClass': '#/components/schemas/microsoft.graph.educationClass'
'#microsoft.graph.educationUser': '#/components/schemas/microsoft.graph.educationUser'
'#microsoft.graph.educationOrganization': '#/components/schemas/microsoft.graph.educationOrganization'
+ '#microsoft.graph.educationSchool': '#/components/schemas/microsoft.graph.educationSchool'
'#microsoft.graph.educationOutcome': '#/components/schemas/microsoft.graph.educationOutcome'
+ '#microsoft.graph.educationFeedbackOutcome': '#/components/schemas/microsoft.graph.educationFeedbackOutcome'
+ '#microsoft.graph.educationFeedbackResourceOutcome': '#/components/schemas/microsoft.graph.educationFeedbackResourceOutcome'
+ '#microsoft.graph.educationPointsOutcome': '#/components/schemas/microsoft.graph.educationPointsOutcome'
+ '#microsoft.graph.educationRubricOutcome': '#/components/schemas/microsoft.graph.educationRubricOutcome'
'#microsoft.graph.educationSynchronizationProfile': '#/components/schemas/microsoft.graph.educationSynchronizationProfile'
'#microsoft.graph.educationSubmissionResource': '#/components/schemas/microsoft.graph.educationSubmissionResource'
'#microsoft.graph.educationSynchronizationError': '#/components/schemas/microsoft.graph.educationSynchronizationError'
'#microsoft.graph.educationSynchronizationProfileStatus': '#/components/schemas/microsoft.graph.educationSynchronizationProfileStatus'
'#microsoft.graph.exactMatchJobBase': '#/components/schemas/microsoft.graph.exactMatchJobBase'
+ '#microsoft.graph.exactMatchSessionBase': '#/components/schemas/microsoft.graph.exactMatchSessionBase'
+ '#microsoft.graph.exactMatchSession': '#/components/schemas/microsoft.graph.exactMatchSession'
+ '#microsoft.graph.exactMatchLookupJob': '#/components/schemas/microsoft.graph.exactMatchLookupJob'
'#microsoft.graph.lookupResultRow': '#/components/schemas/microsoft.graph.lookupResultRow'
'#microsoft.graph.itemActivityOLD': '#/components/schemas/microsoft.graph.itemActivityOLD'
'#microsoft.graph.workbook': '#/components/schemas/microsoft.graph.workbook'
'#microsoft.graph.subscription': '#/components/schemas/microsoft.graph.subscription'
'#microsoft.graph.thumbnailSet': '#/components/schemas/microsoft.graph.thumbnailSet'
'#microsoft.graph.baseItemVersion': '#/components/schemas/microsoft.graph.baseItemVersion'
+ '#microsoft.graph.driveItemVersion': '#/components/schemas/microsoft.graph.driveItemVersion'
+ '#microsoft.graph.listItemVersion': '#/components/schemas/microsoft.graph.listItemVersion'
+ '#microsoft.graph.documentSetVersion': '#/components/schemas/microsoft.graph.documentSetVersion'
'#microsoft.graph.workbookApplication': '#/components/schemas/microsoft.graph.workbookApplication'
'#microsoft.graph.workbookComment': '#/components/schemas/microsoft.graph.workbookComment'
'#microsoft.graph.workbookFunctions': '#/components/schemas/microsoft.graph.workbookFunctions'
@@ -1143057,9 +1144825,14 @@ components:
'#microsoft.graph.workbookTableSort': '#/components/schemas/microsoft.graph.workbookTableSort'
'#microsoft.graph.workbookWorksheetProtection': '#/components/schemas/microsoft.graph.workbookWorksheetProtection'
'#microsoft.graph.place': '#/components/schemas/microsoft.graph.place'
+ '#microsoft.graph.room': '#/components/schemas/microsoft.graph.room'
+ '#microsoft.graph.roomList': '#/components/schemas/microsoft.graph.roomList'
'#microsoft.graph.serviceAnnouncement': '#/components/schemas/microsoft.graph.serviceAnnouncement'
'#microsoft.graph.adminReportSettings': '#/components/schemas/microsoft.graph.adminReportSettings'
'#microsoft.graph.attachment': '#/components/schemas/microsoft.graph.attachment'
+ '#microsoft.graph.fileAttachment': '#/components/schemas/microsoft.graph.fileAttachment'
+ '#microsoft.graph.itemAttachment': '#/components/schemas/microsoft.graph.itemAttachment'
+ '#microsoft.graph.referenceAttachment': '#/components/schemas/microsoft.graph.referenceAttachment'
'#microsoft.graph.calendarPermission': '#/components/schemas/microsoft.graph.calendarPermission'
'#microsoft.graph.multiValueLegacyExtendedProperty': '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty'
'#microsoft.graph.singleValueLegacyExtendedProperty': '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty'
@@ -1143074,6 +1144847,19 @@ components:
'#microsoft.graph.contactMergeSuggestions': '#/components/schemas/microsoft.graph.contactMergeSuggestions'
'#microsoft.graph.regionalAndLanguageSettings': '#/components/schemas/microsoft.graph.regionalAndLanguageSettings'
'#microsoft.graph.changeTrackedEntity': '#/components/schemas/microsoft.graph.changeTrackedEntity'
+ '#microsoft.graph.shiftPreferences': '#/components/schemas/microsoft.graph.shiftPreferences'
+ '#microsoft.graph.workforceIntegration': '#/components/schemas/microsoft.graph.workforceIntegration'
+ '#microsoft.graph.scheduleChangeRequest': '#/components/schemas/microsoft.graph.scheduleChangeRequest'
+ '#microsoft.graph.offerShiftRequest': '#/components/schemas/microsoft.graph.offerShiftRequest'
+ '#microsoft.graph.swapShiftsChangeRequest': '#/components/schemas/microsoft.graph.swapShiftsChangeRequest'
+ '#microsoft.graph.openShiftChangeRequest': '#/components/schemas/microsoft.graph.openShiftChangeRequest'
+ '#microsoft.graph.timeOffRequest': '#/components/schemas/microsoft.graph.timeOffRequest'
+ '#microsoft.graph.openShift': '#/components/schemas/microsoft.graph.openShift'
+ '#microsoft.graph.schedulingGroup': '#/components/schemas/microsoft.graph.schedulingGroup'
+ '#microsoft.graph.shift': '#/components/schemas/microsoft.graph.shift'
+ '#microsoft.graph.timeCard': '#/components/schemas/microsoft.graph.timeCard'
+ '#microsoft.graph.timeOffReason': '#/components/schemas/microsoft.graph.timeOffReason'
+ '#microsoft.graph.timeOff': '#/components/schemas/microsoft.graph.timeOff'
'#microsoft.graph.columnLink': '#/components/schemas/microsoft.graph.columnLink'
'#microsoft.graph.fieldValueSet': '#/components/schemas/microsoft.graph.fieldValueSet'
'#microsoft.graph.itemActivity': '#/components/schemas/microsoft.graph.itemActivity'
@@ -1143120,22 +1144906,66 @@ components:
'#microsoft.graph.accessPackage': '#/components/schemas/microsoft.graph.accessPackage'
'#microsoft.graph.connectedOrganization': '#/components/schemas/microsoft.graph.connectedOrganization'
'#microsoft.graph.entitlementManagementSettings': '#/components/schemas/microsoft.graph.entitlementManagementSettings'
+ '#microsoft.graph.accessPackageSubject': '#/components/schemas/microsoft.graph.accessPackageSubject'
'#microsoft.graph.program': '#/components/schemas/microsoft.graph.program'
'#microsoft.graph.programControl': '#/components/schemas/microsoft.graph.programControl'
'#microsoft.graph.programControlType': '#/components/schemas/microsoft.graph.programControlType'
'#microsoft.graph.agreement': '#/components/schemas/microsoft.graph.agreement'
'#microsoft.graph.agreementFileProperties': '#/components/schemas/microsoft.graph.agreementFileProperties'
+ '#microsoft.graph.agreementFile': '#/components/schemas/microsoft.graph.agreementFile'
+ '#microsoft.graph.agreementFileLocalization': '#/components/schemas/microsoft.graph.agreementFileLocalization'
+ '#microsoft.graph.agreementFileVersion': '#/components/schemas/microsoft.graph.agreementFileVersion'
'#microsoft.graph.riskDetection': '#/components/schemas/microsoft.graph.riskDetection'
'#microsoft.graph.riskyServicePrincipal': '#/components/schemas/microsoft.graph.riskyServicePrincipal'
+ '#microsoft.graph.riskyServicePrincipalHistoryItem': '#/components/schemas/microsoft.graph.riskyServicePrincipalHistoryItem'
'#microsoft.graph.riskyUser': '#/components/schemas/microsoft.graph.riskyUser'
+ '#microsoft.graph.riskyUserHistoryItem': '#/components/schemas/microsoft.graph.riskyUserHistoryItem'
'#microsoft.graph.servicePrincipalRiskDetection': '#/components/schemas/microsoft.graph.servicePrincipalRiskDetection'
- '#microsoft.graph.accessPackageSubject': '#/components/schemas/microsoft.graph.accessPackageSubject'
'#microsoft.graph.customExtensionHandler': '#/components/schemas/microsoft.graph.customExtensionHandler'
'#microsoft.graph.accessPackageResourceRole': '#/components/schemas/microsoft.graph.accessPackageResourceRole'
'#microsoft.graph.accessPackageResourceScope': '#/components/schemas/microsoft.graph.accessPackageResourceScope'
'#microsoft.graph.informationProtectionLabel': '#/components/schemas/microsoft.graph.informationProtectionLabel'
'#microsoft.graph.mobileApp': '#/components/schemas/microsoft.graph.mobileApp'
+ '#microsoft.graph.androidForWorkApp': '#/components/schemas/microsoft.graph.androidForWorkApp'
+ '#microsoft.graph.mobileLobApp': '#/components/schemas/microsoft.graph.mobileLobApp'
+ '#microsoft.graph.androidLobApp': '#/components/schemas/microsoft.graph.androidLobApp'
+ '#microsoft.graph.iosLobApp': '#/components/schemas/microsoft.graph.iosLobApp'
+ '#microsoft.graph.macOSDmgApp': '#/components/schemas/microsoft.graph.macOSDmgApp'
+ '#microsoft.graph.macOSLobApp': '#/components/schemas/microsoft.graph.macOSLobApp'
+ '#microsoft.graph.win32LobApp': '#/components/schemas/microsoft.graph.win32LobApp'
+ '#microsoft.graph.windowsAppX': '#/components/schemas/microsoft.graph.windowsAppX'
+ '#microsoft.graph.windowsMobileMSI': '#/components/schemas/microsoft.graph.windowsMobileMSI'
+ '#microsoft.graph.windowsPhone81AppX': '#/components/schemas/microsoft.graph.windowsPhone81AppX'
+ '#microsoft.graph.windowsPhone81AppXBundle': '#/components/schemas/microsoft.graph.windowsPhone81AppXBundle'
+ '#microsoft.graph.windowsPhoneXAP': '#/components/schemas/microsoft.graph.windowsPhoneXAP'
+ '#microsoft.graph.windowsUniversalAppX': '#/components/schemas/microsoft.graph.windowsUniversalAppX'
+ '#microsoft.graph.androidManagedStoreApp': '#/components/schemas/microsoft.graph.androidManagedStoreApp'
+ '#microsoft.graph.androidManagedStoreWebApp': '#/components/schemas/microsoft.graph.androidManagedStoreWebApp'
+ '#microsoft.graph.androidStoreApp': '#/components/schemas/microsoft.graph.androidStoreApp'
+ '#microsoft.graph.iosiPadOSWebClip': '#/components/schemas/microsoft.graph.iosiPadOSWebClip'
+ '#microsoft.graph.iosStoreApp': '#/components/schemas/microsoft.graph.iosStoreApp'
+ '#microsoft.graph.iosVppApp': '#/components/schemas/microsoft.graph.iosVppApp'
+ '#microsoft.graph.macOSMdatpApp': '#/components/schemas/microsoft.graph.macOSMdatpApp'
+ '#microsoft.graph.macOSMicrosoftEdgeApp': '#/components/schemas/microsoft.graph.macOSMicrosoftEdgeApp'
+ '#microsoft.graph.macOSOfficeSuiteApp': '#/components/schemas/microsoft.graph.macOSOfficeSuiteApp'
+ '#microsoft.graph.macOsVppApp': '#/components/schemas/microsoft.graph.macOsVppApp'
+ '#microsoft.graph.managedApp': '#/components/schemas/microsoft.graph.managedApp'
+ '#microsoft.graph.managedMobileLobApp': '#/components/schemas/microsoft.graph.managedMobileLobApp'
+ '#microsoft.graph.managedAndroidLobApp': '#/components/schemas/microsoft.graph.managedAndroidLobApp'
+ '#microsoft.graph.managedIOSLobApp': '#/components/schemas/microsoft.graph.managedIOSLobApp'
+ '#microsoft.graph.managedAndroidStoreApp': '#/components/schemas/microsoft.graph.managedAndroidStoreApp'
+ '#microsoft.graph.managedIOSStoreApp': '#/components/schemas/microsoft.graph.managedIOSStoreApp'
+ '#microsoft.graph.microsoftStoreForBusinessApp': '#/components/schemas/microsoft.graph.microsoftStoreForBusinessApp'
+ '#microsoft.graph.officeSuiteApp': '#/components/schemas/microsoft.graph.officeSuiteApp'
+ '#microsoft.graph.webApp': '#/components/schemas/microsoft.graph.webApp'
+ '#microsoft.graph.windowsMicrosoftEdgeApp': '#/components/schemas/microsoft.graph.windowsMicrosoftEdgeApp'
+ '#microsoft.graph.windowsPhone81StoreApp': '#/components/schemas/microsoft.graph.windowsPhone81StoreApp'
+ '#microsoft.graph.windowsStoreApp': '#/components/schemas/microsoft.graph.windowsStoreApp'
+ '#microsoft.graph.windowsWebApp': '#/components/schemas/microsoft.graph.windowsWebApp'
'#microsoft.graph.managedDeviceMobileAppConfiguration': '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfiguration'
+ '#microsoft.graph.androidForWorkMobileAppConfiguration': '#/components/schemas/microsoft.graph.androidForWorkMobileAppConfiguration'
+ '#microsoft.graph.androidManagedStoreAppConfiguration': '#/components/schemas/microsoft.graph.androidManagedStoreAppConfiguration'
+ '#microsoft.graph.iosMobileAppConfiguration': '#/components/schemas/microsoft.graph.iosMobileAppConfiguration'
'#microsoft.graph.deviceAppManagement': '#/components/schemas/microsoft.graph.deviceAppManagement'
'#microsoft.graph.managedEBookCategory': '#/components/schemas/microsoft.graph.managedEBookCategory'
'#microsoft.graph.enterpriseCodeSigningCertificate': '#/components/schemas/microsoft.graph.enterpriseCodeSigningCertificate'
@@ -1143143,14 +1144973,30 @@ components:
'#microsoft.graph.mobileAppCategory': '#/components/schemas/microsoft.graph.mobileAppCategory'
'#microsoft.graph.symantecCodeSigningCertificate': '#/components/schemas/microsoft.graph.symantecCodeSigningCertificate'
'#microsoft.graph.managedEBook': '#/components/schemas/microsoft.graph.managedEBook'
+ '#microsoft.graph.iosVppEBook': '#/components/schemas/microsoft.graph.iosVppEBook'
'#microsoft.graph.policySet': '#/components/schemas/microsoft.graph.policySet'
'#microsoft.graph.sideLoadingKey': '#/components/schemas/microsoft.graph.sideLoadingKey'
'#microsoft.graph.vppToken': '#/components/schemas/microsoft.graph.vppToken'
'#microsoft.graph.windowsManagementApp': '#/components/schemas/microsoft.graph.windowsManagementApp'
'#microsoft.graph.managedAppPolicy': '#/components/schemas/microsoft.graph.managedAppPolicy'
+ '#microsoft.graph.managedAppProtection': '#/components/schemas/microsoft.graph.managedAppProtection'
+ '#microsoft.graph.targetedManagedAppProtection': '#/components/schemas/microsoft.graph.targetedManagedAppProtection'
+ '#microsoft.graph.androidManagedAppProtection': '#/components/schemas/microsoft.graph.androidManagedAppProtection'
+ '#microsoft.graph.iosManagedAppProtection': '#/components/schemas/microsoft.graph.iosManagedAppProtection'
+ '#microsoft.graph.defaultManagedAppProtection': '#/components/schemas/microsoft.graph.defaultManagedAppProtection'
+ '#microsoft.graph.windowsInformationProtection': '#/components/schemas/microsoft.graph.windowsInformationProtection'
+ '#microsoft.graph.mdmWindowsInformationProtectionPolicy': '#/components/schemas/microsoft.graph.mdmWindowsInformationProtectionPolicy'
+ '#microsoft.graph.windowsInformationProtectionPolicy': '#/components/schemas/microsoft.graph.windowsInformationProtectionPolicy'
+ '#microsoft.graph.managedAppConfiguration': '#/components/schemas/microsoft.graph.managedAppConfiguration'
+ '#microsoft.graph.targetedManagedAppConfiguration': '#/components/schemas/microsoft.graph.targetedManagedAppConfiguration'
+ '#microsoft.graph.windowsManagedAppProtection': '#/components/schemas/microsoft.graph.windowsManagedAppProtection'
'#microsoft.graph.managedAppStatus': '#/components/schemas/microsoft.graph.managedAppStatus'
+ '#microsoft.graph.managedAppStatusRaw': '#/components/schemas/microsoft.graph.managedAppStatusRaw'
'#microsoft.graph.windowsInformationProtectionWipeAction': '#/components/schemas/microsoft.graph.windowsInformationProtectionWipeAction'
'#microsoft.graph.deviceAppManagementTask': '#/components/schemas/microsoft.graph.deviceAppManagementTask'
+ '#microsoft.graph.appVulnerabilityTask': '#/components/schemas/microsoft.graph.appVulnerabilityTask'
+ '#microsoft.graph.securityConfigurationTask': '#/components/schemas/microsoft.graph.securityConfigurationTask'
+ '#microsoft.graph.unmanagedDeviceDiscoveryTask': '#/components/schemas/microsoft.graph.unmanagedDeviceDiscoveryTask'
'#microsoft.graph.windowsDefenderApplicationControlSupplementalPolicy': '#/components/schemas/microsoft.graph.windowsDefenderApplicationControlSupplementalPolicy'
'#microsoft.graph.deviceManagementCachedReportConfiguration': '#/components/schemas/microsoft.graph.deviceManagementCachedReportConfiguration'
'#microsoft.graph.deviceManagementExportJob': '#/components/schemas/microsoft.graph.deviceManagementExportJob'
@@ -1143159,21 +1145005,28 @@ components:
'#microsoft.graph.mobileAppProvisioningConfigGroupAssignment': '#/components/schemas/microsoft.graph.mobileAppProvisioningConfigGroupAssignment'
'#microsoft.graph.managedDeviceMobileAppConfigurationUserStatus': '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationUserStatus'
'#microsoft.graph.iosVppAppAssignedLicense': '#/components/schemas/microsoft.graph.iosVppAppAssignedLicense'
+ '#microsoft.graph.iosVppAppAssignedDeviceLicense': '#/components/schemas/microsoft.graph.iosVppAppAssignedDeviceLicense'
+ '#microsoft.graph.iosVppAppAssignedUserLicense': '#/components/schemas/microsoft.graph.iosVppAppAssignedUserLicense'
'#microsoft.graph.macOsVppAppAssignedLicense': '#/components/schemas/microsoft.graph.macOsVppAppAssignedLicense'
'#microsoft.graph.managedDeviceMobileAppConfigurationAssignment': '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationAssignment'
'#microsoft.graph.managedDeviceMobileAppConfigurationDeviceSummary': '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationDeviceSummary'
'#microsoft.graph.managedDeviceMobileAppConfigurationUserSummary': '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationUserSummary'
'#microsoft.graph.mobileAppContent': '#/components/schemas/microsoft.graph.mobileAppContent'
'#microsoft.graph.mobileContainedApp': '#/components/schemas/microsoft.graph.mobileContainedApp'
+ '#microsoft.graph.microsoftStoreForBusinessContainedApp': '#/components/schemas/microsoft.graph.microsoftStoreForBusinessContainedApp'
+ '#microsoft.graph.windowsUniversalAppXContainedApp': '#/components/schemas/microsoft.graph.windowsUniversalAppXContainedApp'
'#microsoft.graph.mobileAppAssignment': '#/components/schemas/microsoft.graph.mobileAppAssignment'
'#microsoft.graph.mobileAppInstallStatus': '#/components/schemas/microsoft.graph.mobileAppInstallStatus'
'#microsoft.graph.mobileAppInstallSummary': '#/components/schemas/microsoft.graph.mobileAppInstallSummary'
'#microsoft.graph.mobileAppRelationship': '#/components/schemas/microsoft.graph.mobileAppRelationship'
+ '#microsoft.graph.mobileAppDependency': '#/components/schemas/microsoft.graph.mobileAppDependency'
+ '#microsoft.graph.mobileAppSupersedence': '#/components/schemas/microsoft.graph.mobileAppSupersedence'
'#microsoft.graph.userAppInstallStatus': '#/components/schemas/microsoft.graph.userAppInstallStatus'
'#microsoft.graph.mobileAppContentFile': '#/components/schemas/microsoft.graph.mobileAppContentFile'
'#microsoft.graph.deviceInstallState': '#/components/schemas/microsoft.graph.deviceInstallState'
'#microsoft.graph.eBookInstallSummary': '#/components/schemas/microsoft.graph.eBookInstallSummary'
'#microsoft.graph.managedEBookAssignment': '#/components/schemas/microsoft.graph.managedEBookAssignment'
+ '#microsoft.graph.iosVppEBookAssignment': '#/components/schemas/microsoft.graph.iosVppEBookAssignment'
'#microsoft.graph.userInstallStateSummary': '#/components/schemas/microsoft.graph.userInstallStateSummary'
'#microsoft.graph.managedMobileApp': '#/components/schemas/microsoft.graph.managedMobileApp'
'#microsoft.graph.managedAppPolicyDeploymentSummary': '#/components/schemas/microsoft.graph.managedAppPolicyDeploymentSummary'
@@ -1143185,6 +1145038,19 @@ components:
'#microsoft.graph.deviceComplianceUserStatus': '#/components/schemas/microsoft.graph.deviceComplianceUserStatus'
'#microsoft.graph.deviceComplianceUserOverview': '#/components/schemas/microsoft.graph.deviceComplianceUserOverview'
'#microsoft.graph.policySetItem': '#/components/schemas/microsoft.graph.policySetItem'
+ '#microsoft.graph.deviceCompliancePolicyPolicySetItem': '#/components/schemas/microsoft.graph.deviceCompliancePolicyPolicySetItem'
+ '#microsoft.graph.deviceConfigurationPolicySetItem': '#/components/schemas/microsoft.graph.deviceConfigurationPolicySetItem'
+ '#microsoft.graph.deviceManagementConfigurationPolicyPolicySetItem': '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyPolicySetItem'
+ '#microsoft.graph.deviceManagementScriptPolicySetItem': '#/components/schemas/microsoft.graph.deviceManagementScriptPolicySetItem'
+ '#microsoft.graph.enrollmentRestrictionsConfigurationPolicySetItem': '#/components/schemas/microsoft.graph.enrollmentRestrictionsConfigurationPolicySetItem'
+ '#microsoft.graph.iosLobAppProvisioningConfigurationPolicySetItem': '#/components/schemas/microsoft.graph.iosLobAppProvisioningConfigurationPolicySetItem'
+ '#microsoft.graph.managedAppProtectionPolicySetItem': '#/components/schemas/microsoft.graph.managedAppProtectionPolicySetItem'
+ '#microsoft.graph.managedDeviceMobileAppConfigurationPolicySetItem': '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationPolicySetItem'
+ '#microsoft.graph.mdmWindowsInformationProtectionPolicyPolicySetItem': '#/components/schemas/microsoft.graph.mdmWindowsInformationProtectionPolicyPolicySetItem'
+ '#microsoft.graph.mobileAppPolicySetItem': '#/components/schemas/microsoft.graph.mobileAppPolicySetItem'
+ '#microsoft.graph.targetedManagedAppConfigurationPolicySetItem': '#/components/schemas/microsoft.graph.targetedManagedAppConfigurationPolicySetItem'
+ '#microsoft.graph.windows10EnrollmentCompletionPageConfigurationPolicySetItem': '#/components/schemas/microsoft.graph.windows10EnrollmentCompletionPageConfigurationPolicySetItem'
+ '#microsoft.graph.windowsAutopilotDeploymentProfilePolicySetItem': '#/components/schemas/microsoft.graph.windowsAutopilotDeploymentProfilePolicySetItem'
'#microsoft.graph.deviceConfigurationAssignment': '#/components/schemas/microsoft.graph.deviceConfigurationAssignment'
'#microsoft.graph.deviceConfigurationDeviceStatus': '#/components/schemas/microsoft.graph.deviceConfigurationDeviceStatus'
'#microsoft.graph.deviceConfigurationDeviceOverview': '#/components/schemas/microsoft.graph.deviceConfigurationDeviceOverview'
@@ -1143201,12 +1145067,16 @@ components:
'#microsoft.graph.targetedManagedAppPolicyAssignment': '#/components/schemas/microsoft.graph.targetedManagedAppPolicyAssignment'
'#microsoft.graph.windowsAutopilotDeploymentProfileAssignment': '#/components/schemas/microsoft.graph.windowsAutopilotDeploymentProfileAssignment'
'#microsoft.graph.officeClientConfiguration': '#/components/schemas/microsoft.graph.officeClientConfiguration'
+ '#microsoft.graph.windowsOfficeClientConfiguration': '#/components/schemas/microsoft.graph.windowsOfficeClientConfiguration'
+ '#microsoft.graph.windowsOfficeClientSecurityConfiguration': '#/components/schemas/microsoft.graph.windowsOfficeClientSecurityConfiguration'
'#microsoft.graph.officeClientConfigurationAssignment': '#/components/schemas/microsoft.graph.officeClientConfigurationAssignment'
'#microsoft.graph.termsAndConditionsAcceptanceStatus': '#/components/schemas/microsoft.graph.termsAndConditionsAcceptanceStatus'
'#microsoft.graph.termsAndConditionsAssignment': '#/components/schemas/microsoft.graph.termsAndConditionsAssignment'
'#microsoft.graph.termsAndConditionsGroupAssignment': '#/components/schemas/microsoft.graph.termsAndConditionsGroupAssignment'
'#microsoft.graph.advancedThreatProtectionOnboardingDeviceSettingState': '#/components/schemas/microsoft.graph.advancedThreatProtectionOnboardingDeviceSettingState'
'#microsoft.graph.androidDeviceComplianceLocalActionBase': '#/components/schemas/microsoft.graph.androidDeviceComplianceLocalActionBase'
+ '#microsoft.graph.androidDeviceComplianceLocalActionLockDevice': '#/components/schemas/microsoft.graph.androidDeviceComplianceLocalActionLockDevice'
+ '#microsoft.graph.androidDeviceComplianceLocalActionLockDeviceWithPasscode': '#/components/schemas/microsoft.graph.androidDeviceComplianceLocalActionLockDeviceWithPasscode'
'#microsoft.graph.managedDeviceCertificateState': '#/components/schemas/microsoft.graph.managedDeviceCertificateState'
'#microsoft.graph.deviceComplianceActionItem': '#/components/schemas/microsoft.graph.deviceComplianceActionItem'
'#microsoft.graph.deviceCompliancePolicyGroupAssignment': '#/components/schemas/microsoft.graph.deviceCompliancePolicyGroupAssignment'
@@ -1143222,6 +1145092,12 @@ components:
'#microsoft.graph.deviceManagementComplianceScheduledActionForRule': '#/components/schemas/microsoft.graph.deviceManagementComplianceScheduledActionForRule'
'#microsoft.graph.deviceManagementConfigurationSetting': '#/components/schemas/microsoft.graph.deviceManagementConfigurationSetting'
'#microsoft.graph.deviceManagementSettingInstance': '#/components/schemas/microsoft.graph.deviceManagementSettingInstance'
+ '#microsoft.graph.deviceManagementAbstractComplexSettingInstance': '#/components/schemas/microsoft.graph.deviceManagementAbstractComplexSettingInstance'
+ '#microsoft.graph.deviceManagementBooleanSettingInstance': '#/components/schemas/microsoft.graph.deviceManagementBooleanSettingInstance'
+ '#microsoft.graph.deviceManagementCollectionSettingInstance': '#/components/schemas/microsoft.graph.deviceManagementCollectionSettingInstance'
+ '#microsoft.graph.deviceManagementComplexSettingInstance': '#/components/schemas/microsoft.graph.deviceManagementComplexSettingInstance'
+ '#microsoft.graph.deviceManagementIntegerSettingInstance': '#/components/schemas/microsoft.graph.deviceManagementIntegerSettingInstance'
+ '#microsoft.graph.deviceManagementStringSettingInstance': '#/components/schemas/microsoft.graph.deviceManagementStringSettingInstance'
'#microsoft.graph.deviceManagementIntentAssignment': '#/components/schemas/microsoft.graph.deviceManagementIntentAssignment'
'#microsoft.graph.deviceManagementIntentDeviceSettingStateSummary': '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceSettingStateSummary'
'#microsoft.graph.deviceManagementIntentDeviceState': '#/components/schemas/microsoft.graph.deviceManagementIntentDeviceState'
@@ -1143229,6 +1145105,7 @@ components:
'#microsoft.graph.deviceManagementIntentUserState': '#/components/schemas/microsoft.graph.deviceManagementIntentUserState'
'#microsoft.graph.deviceManagementIntentUserStateSummary': '#/components/schemas/microsoft.graph.deviceManagementIntentUserStateSummary'
'#microsoft.graph.securityBaselineStateSummary': '#/components/schemas/microsoft.graph.securityBaselineStateSummary'
+ '#microsoft.graph.securityBaselineCategoryStateSummary': '#/components/schemas/microsoft.graph.securityBaselineCategoryStateSummary'
'#microsoft.graph.securityBaselineDeviceState': '#/components/schemas/microsoft.graph.securityBaselineDeviceState'
'#microsoft.graph.securityBaselineSettingState': '#/components/schemas/microsoft.graph.securityBaselineSettingState'
'#microsoft.graph.appLogCollectionRequest': '#/components/schemas/microsoft.graph.appLogCollectionRequest'
@@ -1143246,14 +1145123,34 @@ components:
'#microsoft.graph.deviceManagementResourceAccessProfileAssignment': '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileAssignment'
'#microsoft.graph.appleEnrollmentProfileAssignment': '#/components/schemas/microsoft.graph.appleEnrollmentProfileAssignment'
'#microsoft.graph.enrollmentProfile': '#/components/schemas/microsoft.graph.enrollmentProfile'
+ '#microsoft.graph.depEnrollmentBaseProfile': '#/components/schemas/microsoft.graph.depEnrollmentBaseProfile'
+ '#microsoft.graph.depIOSEnrollmentProfile': '#/components/schemas/microsoft.graph.depIOSEnrollmentProfile'
+ '#microsoft.graph.depMacOSEnrollmentProfile': '#/components/schemas/microsoft.graph.depMacOSEnrollmentProfile'
+ '#microsoft.graph.depEnrollmentProfile': '#/components/schemas/microsoft.graph.depEnrollmentProfile'
'#microsoft.graph.importedAppleDeviceIdentity': '#/components/schemas/microsoft.graph.importedAppleDeviceIdentity'
+ '#microsoft.graph.importedAppleDeviceIdentityResult': '#/components/schemas/microsoft.graph.importedAppleDeviceIdentityResult'
'#microsoft.graph.importedWindowsAutopilotDeviceIdentityUpload': '#/components/schemas/microsoft.graph.importedWindowsAutopilotDeviceIdentityUpload'
'#microsoft.graph.groupPolicySettingMapping': '#/components/schemas/microsoft.graph.groupPolicySettingMapping'
'#microsoft.graph.unsupportedGroupPolicyExtension': '#/components/schemas/microsoft.graph.unsupportedGroupPolicyExtension'
'#microsoft.graph.groupPolicyConfigurationAssignment': '#/components/schemas/microsoft.graph.groupPolicyConfigurationAssignment'
'#microsoft.graph.groupPolicyDefinitionValue': '#/components/schemas/microsoft.graph.groupPolicyDefinitionValue'
'#microsoft.graph.groupPolicyPresentation': '#/components/schemas/microsoft.graph.groupPolicyPresentation'
+ '#microsoft.graph.groupPolicyPresentationCheckBox': '#/components/schemas/microsoft.graph.groupPolicyPresentationCheckBox'
+ '#microsoft.graph.groupPolicyPresentationComboBox': '#/components/schemas/microsoft.graph.groupPolicyPresentationComboBox'
+ '#microsoft.graph.groupPolicyPresentationDecimalTextBox': '#/components/schemas/microsoft.graph.groupPolicyPresentationDecimalTextBox'
+ '#microsoft.graph.groupPolicyPresentationDropdownList': '#/components/schemas/microsoft.graph.groupPolicyPresentationDropdownList'
+ '#microsoft.graph.groupPolicyPresentationListBox': '#/components/schemas/microsoft.graph.groupPolicyPresentationListBox'
+ '#microsoft.graph.groupPolicyPresentationLongDecimalTextBox': '#/components/schemas/microsoft.graph.groupPolicyPresentationLongDecimalTextBox'
+ '#microsoft.graph.groupPolicyPresentationMultiTextBox': '#/components/schemas/microsoft.graph.groupPolicyPresentationMultiTextBox'
+ '#microsoft.graph.groupPolicyPresentationText': '#/components/schemas/microsoft.graph.groupPolicyPresentationText'
+ '#microsoft.graph.groupPolicyPresentationTextBox': '#/components/schemas/microsoft.graph.groupPolicyPresentationTextBox'
'#microsoft.graph.groupPolicyPresentationValue': '#/components/schemas/microsoft.graph.groupPolicyPresentationValue'
+ '#microsoft.graph.groupPolicyPresentationValueBoolean': '#/components/schemas/microsoft.graph.groupPolicyPresentationValueBoolean'
+ '#microsoft.graph.groupPolicyPresentationValueDecimal': '#/components/schemas/microsoft.graph.groupPolicyPresentationValueDecimal'
+ '#microsoft.graph.groupPolicyPresentationValueList': '#/components/schemas/microsoft.graph.groupPolicyPresentationValueList'
+ '#microsoft.graph.groupPolicyPresentationValueLongDecimal': '#/components/schemas/microsoft.graph.groupPolicyPresentationValueLongDecimal'
+ '#microsoft.graph.groupPolicyPresentationValueMultiText': '#/components/schemas/microsoft.graph.groupPolicyPresentationValueMultiText'
+ '#microsoft.graph.groupPolicyPresentationValueText': '#/components/schemas/microsoft.graph.groupPolicyPresentationValueText'
'#microsoft.graph.groupPolicyOperation': '#/components/schemas/microsoft.graph.groupPolicyOperation'
'#microsoft.graph.managedAppOperation': '#/components/schemas/microsoft.graph.managedAppOperation'
'#microsoft.graph.windowsInformationProtectionAppLockerFile': '#/components/schemas/microsoft.graph.windowsInformationProtectionAppLockerFile'
@@ -1143276,6 +1145173,8 @@ components:
'#microsoft.graph.intuneBrandingProfileAssignment': '#/components/schemas/microsoft.graph.intuneBrandingProfileAssignment'
'#microsoft.graph.serviceHealth': '#/components/schemas/microsoft.graph.serviceHealth'
'#microsoft.graph.serviceAnnouncementBase': '#/components/schemas/microsoft.graph.serviceAnnouncementBase'
+ '#microsoft.graph.serviceHealthIssue': '#/components/schemas/microsoft.graph.serviceHealthIssue'
+ '#microsoft.graph.serviceUpdateMessage': '#/components/schemas/microsoft.graph.serviceUpdateMessage'
'#microsoft.graph.serviceAnnouncementAttachment': '#/components/schemas/microsoft.graph.serviceAnnouncementAttachment'
'#microsoft.graph.account': '#/components/schemas/microsoft.graph.account'
'#microsoft.graph.agedAccountsPayable': '#/components/schemas/microsoft.graph.agedAccountsPayable'
@@ -1143331,12 +1145230,40 @@ components:
'#microsoft.graph.insightsSettings': '#/components/schemas/microsoft.graph.insightsSettings'
'#microsoft.graph.profileCardProperty': '#/components/schemas/microsoft.graph.profileCardProperty'
'#microsoft.graph.onenoteEntityBaseModel': '#/components/schemas/microsoft.graph.onenoteEntityBaseModel'
+ '#microsoft.graph.onenoteEntitySchemaObjectModel': '#/components/schemas/microsoft.graph.onenoteEntitySchemaObjectModel'
+ '#microsoft.graph.onenoteEntityHierarchyModel': '#/components/schemas/microsoft.graph.onenoteEntityHierarchyModel'
+ '#microsoft.graph.notebook': '#/components/schemas/microsoft.graph.notebook'
+ '#microsoft.graph.sectionGroup': '#/components/schemas/microsoft.graph.sectionGroup'
+ '#microsoft.graph.onenoteSection': '#/components/schemas/microsoft.graph.onenoteSection'
+ '#microsoft.graph.onenotePage': '#/components/schemas/microsoft.graph.onenotePage'
+ '#microsoft.graph.onenoteResource': '#/components/schemas/microsoft.graph.onenoteResource'
'#microsoft.graph.operation': '#/components/schemas/microsoft.graph.operation'
+ '#microsoft.graph.onenoteOperation': '#/components/schemas/microsoft.graph.onenoteOperation'
'#microsoft.graph.delegatedAdminAccessAssignment': '#/components/schemas/microsoft.graph.delegatedAdminAccessAssignment'
'#microsoft.graph.delegatedAdminServiceManagementDetail': '#/components/schemas/microsoft.graph.delegatedAdminServiceManagementDetail'
'#microsoft.graph.delegatedAdminRelationshipOperation': '#/components/schemas/microsoft.graph.delegatedAdminRelationshipOperation'
'#microsoft.graph.delegatedAdminRelationshipRequest': '#/components/schemas/microsoft.graph.delegatedAdminRelationshipRequest'
'#microsoft.graph.itemFacet': '#/components/schemas/microsoft.graph.itemFacet'
+ '#microsoft.graph.educationalActivity': '#/components/schemas/microsoft.graph.educationalActivity'
+ '#microsoft.graph.itemAddress': '#/components/schemas/microsoft.graph.itemAddress'
+ '#microsoft.graph.itemEmail': '#/components/schemas/microsoft.graph.itemEmail'
+ '#microsoft.graph.itemPatent': '#/components/schemas/microsoft.graph.itemPatent'
+ '#microsoft.graph.itemPhone': '#/components/schemas/microsoft.graph.itemPhone'
+ '#microsoft.graph.itemPublication': '#/components/schemas/microsoft.graph.itemPublication'
+ '#microsoft.graph.languageProficiency': '#/components/schemas/microsoft.graph.languageProficiency'
+ '#microsoft.graph.personAnnotation': '#/components/schemas/microsoft.graph.personAnnotation'
+ '#microsoft.graph.personAnnualEvent': '#/components/schemas/microsoft.graph.personAnnualEvent'
+ '#microsoft.graph.personAward': '#/components/schemas/microsoft.graph.personAward'
+ '#microsoft.graph.personCertification': '#/components/schemas/microsoft.graph.personCertification'
+ '#microsoft.graph.personInterest': '#/components/schemas/microsoft.graph.personInterest'
+ '#microsoft.graph.personName': '#/components/schemas/microsoft.graph.personName'
+ '#microsoft.graph.personResponsibility': '#/components/schemas/microsoft.graph.personResponsibility'
+ '#microsoft.graph.personWebsite': '#/components/schemas/microsoft.graph.personWebsite'
+ '#microsoft.graph.userAccountInformation': '#/components/schemas/microsoft.graph.userAccountInformation'
+ '#microsoft.graph.workPosition': '#/components/schemas/microsoft.graph.workPosition'
+ '#microsoft.graph.projectParticipation': '#/components/schemas/microsoft.graph.projectParticipation'
+ '#microsoft.graph.skillProficiency': '#/components/schemas/microsoft.graph.skillProficiency'
+ '#microsoft.graph.webAccount': '#/components/schemas/microsoft.graph.webAccount'
'#microsoft.graph.governanceResource': '#/components/schemas/microsoft.graph.governanceResource'
'#microsoft.graph.governanceRoleAssignmentRequest': '#/components/schemas/microsoft.graph.governanceRoleAssignmentRequest'
'#microsoft.graph.governanceRoleAssignment': '#/components/schemas/microsoft.graph.governanceRoleAssignment'
@@ -1143345,6 +1145272,11 @@ components:
'#microsoft.graph.governanceSubject': '#/components/schemas/microsoft.graph.governanceSubject'
'#microsoft.graph.privilegedAccess': '#/components/schemas/microsoft.graph.privilegedAccess'
'#microsoft.graph.unifiedRoleManagementPolicyRule': '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule'
+ '#microsoft.graph.unifiedRoleManagementPolicyApprovalRule': '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyApprovalRule'
+ '#microsoft.graph.unifiedRoleManagementPolicyAuthenticationContextRule': '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyAuthenticationContextRule'
+ '#microsoft.graph.unifiedRoleManagementPolicyEnablementRule': '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyEnablementRule'
+ '#microsoft.graph.unifiedRoleManagementPolicyExpirationRule': '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyExpirationRule'
+ '#microsoft.graph.unifiedRoleManagementPolicyNotificationRule': '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyNotificationRule'
'#microsoft.graph.privilegedApproval': '#/components/schemas/microsoft.graph.privilegedApproval'
'#microsoft.graph.privilegedRoleAssignmentRequest': '#/components/schemas/microsoft.graph.privilegedRoleAssignmentRequest'
'#microsoft.graph.privilegedRole': '#/components/schemas/microsoft.graph.privilegedRole'
@@ -1143358,8 +1145290,11 @@ components:
'#microsoft.graph.documentCommentReply': '#/components/schemas/microsoft.graph.documentCommentReply'
'#microsoft.graph.presentation': '#/components/schemas/microsoft.graph.presentation'
'#microsoft.graph.printerBase': '#/components/schemas/microsoft.graph.printerBase'
+ '#microsoft.graph.printerShare': '#/components/schemas/microsoft.graph.printerShare'
+ '#microsoft.graph.printer': '#/components/schemas/microsoft.graph.printer'
'#microsoft.graph.printConnector': '#/components/schemas/microsoft.graph.printConnector'
'#microsoft.graph.printOperation': '#/components/schemas/microsoft.graph.printOperation'
+ '#microsoft.graph.printerCreateOperation': '#/components/schemas/microsoft.graph.printerCreateOperation'
'#microsoft.graph.printService': '#/components/schemas/microsoft.graph.printService'
'#microsoft.graph.printTaskDefinition': '#/components/schemas/microsoft.graph.printTaskDefinition'
'#microsoft.graph.printDocument': '#/components/schemas/microsoft.graph.printDocument'
@@ -1143374,17 +1145309,42 @@ components:
'#microsoft.graph.simulation': '#/components/schemas/microsoft.graph.simulation'
'#microsoft.graph.simulationAutomationRun': '#/components/schemas/microsoft.graph.simulationAutomationRun'
'#microsoft.graph.commsOperation': '#/components/schemas/microsoft.graph.commsOperation'
+ '#microsoft.graph.addLargeGalleryViewOperation': '#/components/schemas/microsoft.graph.addLargeGalleryViewOperation'
+ '#microsoft.graph.cancelMediaProcessingOperation': '#/components/schemas/microsoft.graph.cancelMediaProcessingOperation'
+ '#microsoft.graph.inviteParticipantsOperation': '#/components/schemas/microsoft.graph.inviteParticipantsOperation'
+ '#microsoft.graph.muteParticipantOperation': '#/components/schemas/microsoft.graph.muteParticipantOperation'
+ '#microsoft.graph.muteParticipantsOperation': '#/components/schemas/microsoft.graph.muteParticipantsOperation'
+ '#microsoft.graph.playPromptOperation': '#/components/schemas/microsoft.graph.playPromptOperation'
+ '#microsoft.graph.recordOperation': '#/components/schemas/microsoft.graph.recordOperation'
+ '#microsoft.graph.startHoldMusicOperation': '#/components/schemas/microsoft.graph.startHoldMusicOperation'
+ '#microsoft.graph.stopHoldMusicOperation': '#/components/schemas/microsoft.graph.stopHoldMusicOperation'
+ '#microsoft.graph.subscribeToToneOperation': '#/components/schemas/microsoft.graph.subscribeToToneOperation'
+ '#microsoft.graph.unmuteParticipantOperation': '#/components/schemas/microsoft.graph.unmuteParticipantOperation'
+ '#microsoft.graph.updateRecordingStatusOperation': '#/components/schemas/microsoft.graph.updateRecordingStatusOperation'
'#microsoft.graph.attendanceRecord': '#/components/schemas/microsoft.graph.attendanceRecord'
'#microsoft.graph.audioRoutingGroup': '#/components/schemas/microsoft.graph.audioRoutingGroup'
'#microsoft.graph.contentSharingSession': '#/components/schemas/microsoft.graph.contentSharingSession'
'#microsoft.graph.participant': '#/components/schemas/microsoft.graph.participant'
'#microsoft.graph.meetingRegistrantBase': '#/components/schemas/microsoft.graph.meetingRegistrantBase'
+ '#microsoft.graph.externalMeetingRegistrant': '#/components/schemas/microsoft.graph.externalMeetingRegistrant'
+ '#microsoft.graph.meetingRegistrant': '#/components/schemas/microsoft.graph.meetingRegistrant'
'#microsoft.graph.meetingRegistrationBase': '#/components/schemas/microsoft.graph.meetingRegistrationBase'
+ '#microsoft.graph.externalMeetingRegistration': '#/components/schemas/microsoft.graph.externalMeetingRegistration'
+ '#microsoft.graph.meetingRegistration': '#/components/schemas/microsoft.graph.meetingRegistration'
'#microsoft.graph.meetingAttendanceReport': '#/components/schemas/microsoft.graph.meetingAttendanceReport'
'#microsoft.graph.meetingRegistrationQuestion': '#/components/schemas/microsoft.graph.meetingRegistrationQuestion'
'#microsoft.graph.participantJoiningNotification': '#/components/schemas/microsoft.graph.participantJoiningNotification'
'#microsoft.graph.participantLeftNotification': '#/components/schemas/microsoft.graph.participantLeftNotification'
'#microsoft.graph.authenticationMethod': '#/components/schemas/microsoft.graph.authenticationMethod'
+ '#microsoft.graph.emailAuthenticationMethod': '#/components/schemas/microsoft.graph.emailAuthenticationMethod'
+ '#microsoft.graph.fido2AuthenticationMethod': '#/components/schemas/microsoft.graph.fido2AuthenticationMethod'
+ '#microsoft.graph.microsoftAuthenticatorAuthenticationMethod': '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethod'
+ '#microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethod': '#/components/schemas/microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethod'
+ '#microsoft.graph.passwordAuthenticationMethod': '#/components/schemas/microsoft.graph.passwordAuthenticationMethod'
+ '#microsoft.graph.phoneAuthenticationMethod': '#/components/schemas/microsoft.graph.phoneAuthenticationMethod'
+ '#microsoft.graph.softwareOathAuthenticationMethod': '#/components/schemas/microsoft.graph.softwareOathAuthenticationMethod'
+ '#microsoft.graph.temporaryAccessPassAuthenticationMethod': '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethod'
+ '#microsoft.graph.windowsHelloForBusinessAuthenticationMethod': '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod'
'#microsoft.graph.connectionOperation': '#/components/schemas/microsoft.graph.connectionOperation'
'#microsoft.graph.external': '#/components/schemas/microsoft.graph.external'
'#microsoft.graph.externalConnection': '#/components/schemas/microsoft.graph.externalConnection'
@@ -1143392,17 +1145352,23 @@ components:
'#microsoft.graph.externalItem': '#/components/schemas/microsoft.graph.externalItem'
'#microsoft.graph.schema': '#/components/schemas/microsoft.graph.schema'
'#microsoft.graph.baseTask': '#/components/schemas/microsoft.graph.baseTask'
+ '#microsoft.graph.task': '#/components/schemas/microsoft.graph.task'
'#microsoft.graph.checklistItem': '#/components/schemas/microsoft.graph.checklistItem'
'#microsoft.graph.linkedResource_v2': '#/components/schemas/microsoft.graph.linkedResource_v2'
'#microsoft.graph.baseTaskList': '#/components/schemas/microsoft.graph.baseTaskList'
+ '#microsoft.graph.taskList': '#/components/schemas/microsoft.graph.taskList'
+ '#microsoft.graph.wellKnownTaskList': '#/components/schemas/microsoft.graph.wellKnownTaskList'
'#microsoft.graph.teamworkPeripheral': '#/components/schemas/microsoft.graph.teamworkPeripheral'
'#microsoft.graph.teamsApp': '#/components/schemas/microsoft.graph.teamsApp'
'#microsoft.graph.teamInfo': '#/components/schemas/microsoft.graph.teamInfo'
+ '#microsoft.graph.associatedTeamInfo': '#/components/schemas/microsoft.graph.associatedTeamInfo'
+ '#microsoft.graph.sharedWithChannelTeamInfo': '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo'
'#microsoft.graph.chatMessage': '#/components/schemas/microsoft.graph.chatMessage'
'#microsoft.graph.teamsTab': '#/components/schemas/microsoft.graph.teamsTab'
'#microsoft.graph.chatMessageInfo': '#/components/schemas/microsoft.graph.chatMessageInfo'
'#microsoft.graph.pinnedChatMessageInfo': '#/components/schemas/microsoft.graph.pinnedChatMessageInfo'
'#microsoft.graph.teamworkHostedContent': '#/components/schemas/microsoft.graph.teamworkHostedContent'
+ '#microsoft.graph.chatMessageHostedContent': '#/components/schemas/microsoft.graph.chatMessageHostedContent'
'#microsoft.graph.deletedTeam': '#/components/schemas/microsoft.graph.deletedTeam'
'#microsoft.graph.teamsAppDefinition': '#/components/schemas/microsoft.graph.teamsAppDefinition'
'#microsoft.graph.teamworkBot': '#/components/schemas/microsoft.graph.teamworkBot'
@@ -1143417,21 +1145383,35 @@ components:
'#microsoft.graph.teamworkTagMember': '#/components/schemas/microsoft.graph.teamworkTagMember'
'#microsoft.graph.threatAssessmentResult': '#/components/schemas/microsoft.graph.threatAssessmentResult'
'#microsoft.graph.attachmentBase': '#/components/schemas/microsoft.graph.attachmentBase'
+ '#microsoft.graph.taskFileAttachment': '#/components/schemas/microsoft.graph.taskFileAttachment'
'#microsoft.graph.attachmentSession': '#/components/schemas/microsoft.graph.attachmentSession'
'#microsoft.graph.linkedResource': '#/components/schemas/microsoft.graph.linkedResource'
'#microsoft.graph.todoTaskList': '#/components/schemas/microsoft.graph.todoTaskList'
'#microsoft.graph.todoTask': '#/components/schemas/microsoft.graph.todoTask'
+ '#microsoft.graph.learningProvider': '#/components/schemas/microsoft.graph.learningProvider'
'#microsoft.graph.document': '#/components/schemas/microsoft.graph.document'
'#microsoft.graph.ediscovery.ediscoveryroot': '#/components/schemas/microsoft.graph.ediscovery.ediscoveryroot'
'#microsoft.graph.ediscovery.caseOperation': '#/components/schemas/microsoft.graph.ediscovery.caseOperation'
+ '#microsoft.graph.ediscovery.addToReviewSetOperation': '#/components/schemas/microsoft.graph.ediscovery.addToReviewSetOperation'
+ '#microsoft.graph.ediscovery.caseExportOperation': '#/components/schemas/microsoft.graph.ediscovery.caseExportOperation'
+ '#microsoft.graph.ediscovery.caseHoldOperation': '#/components/schemas/microsoft.graph.ediscovery.caseHoldOperation'
+ '#microsoft.graph.ediscovery.caseIndexOperation': '#/components/schemas/microsoft.graph.ediscovery.caseIndexOperation'
+ '#microsoft.graph.ediscovery.estimateStatisticsOperation': '#/components/schemas/microsoft.graph.ediscovery.estimateStatisticsOperation'
+ '#microsoft.graph.ediscovery.purgeDataOperation': '#/components/schemas/microsoft.graph.ediscovery.purgeDataOperation'
+ '#microsoft.graph.ediscovery.tagOperation': '#/components/schemas/microsoft.graph.ediscovery.tagOperation'
'#microsoft.graph.ediscovery.reviewSet': '#/components/schemas/microsoft.graph.ediscovery.reviewSet'
'#microsoft.graph.ediscovery.sourceCollection': '#/components/schemas/microsoft.graph.ediscovery.sourceCollection'
'#microsoft.graph.ediscovery.case': '#/components/schemas/microsoft.graph.ediscovery.case'
'#microsoft.graph.ediscovery.dataSourceContainer': '#/components/schemas/microsoft.graph.ediscovery.dataSourceContainer'
+ '#microsoft.graph.ediscovery.custodian': '#/components/schemas/microsoft.graph.ediscovery.custodian'
+ '#microsoft.graph.ediscovery.noncustodialDataSource': '#/components/schemas/microsoft.graph.ediscovery.noncustodialDataSource'
'#microsoft.graph.ediscovery.legalHold': '#/components/schemas/microsoft.graph.ediscovery.legalHold'
'#microsoft.graph.ediscovery.caseSettings': '#/components/schemas/microsoft.graph.ediscovery.caseSettings'
'#microsoft.graph.ediscovery.tag': '#/components/schemas/microsoft.graph.ediscovery.tag'
'#microsoft.graph.ediscovery.dataSource': '#/components/schemas/microsoft.graph.ediscovery.dataSource'
+ '#microsoft.graph.ediscovery.siteSource': '#/components/schemas/microsoft.graph.ediscovery.siteSource'
+ '#microsoft.graph.ediscovery.unifiedGroupSource': '#/components/schemas/microsoft.graph.ediscovery.unifiedGroupSource'
+ '#microsoft.graph.ediscovery.userSource': '#/components/schemas/microsoft.graph.ediscovery.userSource'
'#microsoft.graph.ediscovery.reviewSetQuery': '#/components/schemas/microsoft.graph.ediscovery.reviewSetQuery'
'#microsoft.graph.security.security': '#/components/schemas/microsoft.graph.security.security'
'#microsoft.graph.security.casesRoot': '#/components/schemas/microsoft.graph.security.casesRoot'
@@ -1143443,15 +1145423,34 @@ components:
'#microsoft.graph.security.triggerTypesRoot': '#/components/schemas/microsoft.graph.security.triggerTypesRoot'
'#microsoft.graph.security.threatSubmissionRoot': '#/components/schemas/microsoft.graph.security.threatSubmissionRoot'
'#microsoft.graph.security.case': '#/components/schemas/microsoft.graph.security.case'
+ '#microsoft.graph.security.ediscoveryCase': '#/components/schemas/microsoft.graph.security.ediscoveryCase'
'#microsoft.graph.security.caseOperation': '#/components/schemas/microsoft.graph.security.caseOperation'
+ '#microsoft.graph.security.ediscoveryAddToReviewSetOperation': '#/components/schemas/microsoft.graph.security.ediscoveryAddToReviewSetOperation'
+ '#microsoft.graph.security.ediscoveryIndexOperation': '#/components/schemas/microsoft.graph.security.ediscoveryIndexOperation'
+ '#microsoft.graph.security.ediscoveryEstimateOperation': '#/components/schemas/microsoft.graph.security.ediscoveryEstimateOperation'
+ '#microsoft.graph.security.ediscoveryExportOperation': '#/components/schemas/microsoft.graph.security.ediscoveryExportOperation'
+ '#microsoft.graph.security.ediscoveryHoldOperation': '#/components/schemas/microsoft.graph.security.ediscoveryHoldOperation'
+ '#microsoft.graph.security.ediscoveryPurgeDataOperation': '#/components/schemas/microsoft.graph.security.ediscoveryPurgeDataOperation'
+ '#microsoft.graph.security.ediscoveryTagOperation': '#/components/schemas/microsoft.graph.security.ediscoveryTagOperation'
'#microsoft.graph.security.dataSet': '#/components/schemas/microsoft.graph.security.dataSet'
+ '#microsoft.graph.security.ediscoveryReviewSet': '#/components/schemas/microsoft.graph.security.ediscoveryReviewSet'
'#microsoft.graph.security.dataSource': '#/components/schemas/microsoft.graph.security.dataSource'
+ '#microsoft.graph.security.siteSource': '#/components/schemas/microsoft.graph.security.siteSource'
+ '#microsoft.graph.security.unifiedGroupSource': '#/components/schemas/microsoft.graph.security.unifiedGroupSource'
+ '#microsoft.graph.security.userSource': '#/components/schemas/microsoft.graph.security.userSource'
'#microsoft.graph.security.dataSourceContainer': '#/components/schemas/microsoft.graph.security.dataSourceContainer'
+ '#microsoft.graph.security.ediscoveryCustodian': '#/components/schemas/microsoft.graph.security.ediscoveryCustodian'
+ '#microsoft.graph.security.ediscoveryNoncustodialDataSource': '#/components/schemas/microsoft.graph.security.ediscoveryNoncustodialDataSource'
'#microsoft.graph.security.search': '#/components/schemas/microsoft.graph.security.search'
+ '#microsoft.graph.security.ediscoverySearch': '#/components/schemas/microsoft.graph.security.ediscoverySearch'
+ '#microsoft.graph.security.ediscoveryReviewSetQuery': '#/components/schemas/microsoft.graph.security.ediscoveryReviewSetQuery'
'#microsoft.graph.security.policyBase': '#/components/schemas/microsoft.graph.security.policyBase'
+ '#microsoft.graph.security.ediscoveryHoldPolicy': '#/components/schemas/microsoft.graph.security.ediscoveryHoldPolicy'
'#microsoft.graph.security.ediscoveryCaseSettings': '#/components/schemas/microsoft.graph.security.ediscoveryCaseSettings'
'#microsoft.graph.security.tag': '#/components/schemas/microsoft.graph.security.tag'
+ '#microsoft.graph.security.ediscoveryReviewTag': '#/components/schemas/microsoft.graph.security.ediscoveryReviewTag'
'#microsoft.graph.security.file': '#/components/schemas/microsoft.graph.security.file'
+ '#microsoft.graph.security.ediscoveryFile': '#/components/schemas/microsoft.graph.security.ediscoveryFile'
'#microsoft.graph.security.informationProtectionPolicySetting': '#/components/schemas/microsoft.graph.security.informationProtectionPolicySetting'
'#microsoft.graph.security.sensitivityLabel': '#/components/schemas/microsoft.graph.security.sensitivityLabel'
'#microsoft.graph.security.dispositionReviewStage': '#/components/schemas/microsoft.graph.security.dispositionReviewStage'
@@ -1143459,6 +1145458,13 @@ components:
'#microsoft.graph.security.retentionEvent': '#/components/schemas/microsoft.graph.security.retentionEvent'
'#microsoft.graph.security.retentionEventType': '#/components/schemas/microsoft.graph.security.retentionEventType'
'#microsoft.graph.security.threatSubmission': '#/components/schemas/microsoft.graph.security.threatSubmission'
+ '#microsoft.graph.security.emailThreatSubmission': '#/components/schemas/microsoft.graph.security.emailThreatSubmission'
+ '#microsoft.graph.security.emailContentThreatSubmission': '#/components/schemas/microsoft.graph.security.emailContentThreatSubmission'
+ '#microsoft.graph.security.emailUrlThreatSubmission': '#/components/schemas/microsoft.graph.security.emailUrlThreatSubmission'
+ '#microsoft.graph.security.fileThreatSubmission': '#/components/schemas/microsoft.graph.security.fileThreatSubmission'
+ '#microsoft.graph.security.fileContentThreatSubmission': '#/components/schemas/microsoft.graph.security.fileContentThreatSubmission'
+ '#microsoft.graph.security.fileUrlThreatSubmission': '#/components/schemas/microsoft.graph.security.fileUrlThreatSubmission'
+ '#microsoft.graph.security.urlThreatSubmission': '#/components/schemas/microsoft.graph.security.urlThreatSubmission'
'#microsoft.graph.security.emailThreatSubmissionPolicy': '#/components/schemas/microsoft.graph.security.emailThreatSubmissionPolicy'
'#microsoft.graph.tenantAdmin.sharepoint': '#/components/schemas/microsoft.graph.tenantAdmin.sharepoint'
'#microsoft.graph.tenantAdmin.settings': '#/components/schemas/microsoft.graph.tenantAdmin.settings'
@@ -1143497,6 +1145503,9 @@ components:
'#microsoft.graph.managedTenants.windowsProtectionState': '#/components/schemas/microsoft.graph.managedTenants.windowsProtectionState'
'#microsoft.graph.managedTenants.managementTemplateStepDeployment': '#/components/schemas/microsoft.graph.managedTenants.managementTemplateStepDeployment'
'#microsoft.graph.search.searchAnswer': '#/components/schemas/microsoft.graph.search.searchAnswer'
+ '#microsoft.graph.search.acronym': '#/components/schemas/microsoft.graph.search.acronym'
+ '#microsoft.graph.search.bookmark': '#/components/schemas/microsoft.graph.search.bookmark'
+ '#microsoft.graph.search.qna': '#/components/schemas/microsoft.graph.search.qna'
'#microsoft.graph.externalConnectors.connectionOperation': '#/components/schemas/microsoft.graph.externalConnectors.connectionOperation'
'#microsoft.graph.externalConnectors.connectionQuota': '#/components/schemas/microsoft.graph.externalConnectors.connectionQuota'
'#microsoft.graph.externalConnectors.externalConnection': '#/components/schemas/microsoft.graph.externalConnectors.externalConnection'
@@ -1143506,11 +1145515,17 @@ components:
'#microsoft.graph.externalConnectors.identity': '#/components/schemas/microsoft.graph.externalConnectors.identity'
'#microsoft.graph.windowsUpdates.windows': '#/components/schemas/microsoft.graph.windowsUpdates.windows'
'#microsoft.graph.windowsUpdates.updatableAsset': '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset'
+ '#microsoft.graph.windowsUpdates.azureADDevice': '#/components/schemas/microsoft.graph.windowsUpdates.azureADDevice'
+ '#microsoft.graph.windowsUpdates.updatableAssetGroup': '#/components/schemas/microsoft.graph.windowsUpdates.updatableAssetGroup'
'#microsoft.graph.windowsUpdates.catalog': '#/components/schemas/microsoft.graph.windowsUpdates.catalog'
'#microsoft.graph.windowsUpdates.catalogEntry': '#/components/schemas/microsoft.graph.windowsUpdates.catalogEntry'
+ '#microsoft.graph.windowsUpdates.softwareUpdateCatalogEntry': '#/components/schemas/microsoft.graph.windowsUpdates.softwareUpdateCatalogEntry'
+ '#microsoft.graph.windowsUpdates.featureUpdateCatalogEntry': '#/components/schemas/microsoft.graph.windowsUpdates.featureUpdateCatalogEntry'
+ '#microsoft.graph.windowsUpdates.qualityUpdateCatalogEntry': '#/components/schemas/microsoft.graph.windowsUpdates.qualityUpdateCatalogEntry'
'#microsoft.graph.windowsUpdates.deployment': '#/components/schemas/microsoft.graph.windowsUpdates.deployment'
'#microsoft.graph.windowsUpdates.deploymentAudience': '#/components/schemas/microsoft.graph.windowsUpdates.deploymentAudience'
'#microsoft.graph.windowsUpdates.resourceConnection': '#/components/schemas/microsoft.graph.windowsUpdates.resourceConnection'
+ '#microsoft.graph.windowsUpdates.operationalInsightsConnection': '#/components/schemas/microsoft.graph.windowsUpdates.operationalInsightsConnection'
'#microsoft.graph.windowsUpdates.updates': '#/components/schemas/microsoft.graph.windowsUpdates.updates'
microsoft.graph.customCalloutExtension:
allOf:
@@ -1143555,6 +1145570,8 @@ components:
'#microsoft.graph.customAccessPackageWorkflowExtension': '#/components/schemas/microsoft.graph.customAccessPackageWorkflowExtension'
microsoft.graph.identityGovernance:
title: identityGovernance
+ required:
+ - '@odata.type'
type: object
properties:
accessReviews:
@@ -1143577,10 +1145594,15 @@ components:
- $ref: '#/components/schemas/microsoft.graph.entitlementManagement'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.identityGovernance'
microsoft.graph.accessReviewSet:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: accessReviewSet
+ required:
+ - '@odata.type'
type: object
properties:
decisions:
@@ -1143604,11 +1145626,16 @@ components:
- type: object
nullable: true
description: Resource that enables administrators to manage directory-level access review policies in their tenant.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessReviewSet'
x-ms-discriminator-value: '#microsoft.graph.accessReviewSet'
microsoft.graph.appConsentApprovalRoute:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: appConsentApprovalRoute
+ required:
+ - '@odata.type'
type: object
properties:
appConsentRequests:
@@ -1143616,11 +1145643,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.appConsentRequest'
description: A collection of userConsentRequest objects for a specific application.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.appConsentApprovalRoute'
x-ms-discriminator-value: '#microsoft.graph.appConsentApprovalRoute'
microsoft.graph.termsOfUseContainer:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: termsOfUseContainer
+ required:
+ - '@odata.type'
type: object
properties:
agreementAcceptances:
@@ -1143633,11 +1145665,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.agreement'
description: Represents a tenant's customizable terms of use agreement that's created and managed with Azure Active Directory (Azure AD).
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.termsOfUseContainer'
x-ms-discriminator-value: '#microsoft.graph.termsOfUseContainer'
microsoft.graph.entitlementManagement:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: entitlementManagement
+ required:
+ - '@odata.type'
type: object
properties:
accessPackageAssignmentApprovals:
@@ -1143706,6 +1145743,13 @@ components:
- type: object
nullable: true
description: Represents the settings that control the behavior of Azure AD entitlement management.
+ subjects:
+ type: array
+ items:
+ $ref: '#/components/schemas/microsoft.graph.accessPackageSubject'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.entitlementManagement'
x-ms-discriminator-value: '#microsoft.graph.entitlementManagement'
microsoft.graph.directoryObject:
allOf:
@@ -1143734,6 +1145778,21 @@ components:
'#microsoft.graph.application': '#/components/schemas/microsoft.graph.application'
'#microsoft.graph.servicePrincipal': '#/components/schemas/microsoft.graph.servicePrincipal'
'#microsoft.graph.policyBase': '#/components/schemas/microsoft.graph.policyBase'
+ '#microsoft.graph.appManagementPolicy': '#/components/schemas/microsoft.graph.appManagementPolicy'
+ '#microsoft.graph.stsPolicy': '#/components/schemas/microsoft.graph.stsPolicy'
+ '#microsoft.graph.homeRealmDiscoveryPolicy': '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy'
+ '#microsoft.graph.tokenIssuancePolicy': '#/components/schemas/microsoft.graph.tokenIssuancePolicy'
+ '#microsoft.graph.tokenLifetimePolicy': '#/components/schemas/microsoft.graph.tokenLifetimePolicy'
+ '#microsoft.graph.claimsMappingPolicy': '#/components/schemas/microsoft.graph.claimsMappingPolicy'
+ '#microsoft.graph.activityBasedTimeoutPolicy': '#/components/schemas/microsoft.graph.activityBasedTimeoutPolicy'
+ '#microsoft.graph.authorizationPolicy': '#/components/schemas/microsoft.graph.authorizationPolicy'
+ '#microsoft.graph.tenantRelationshipAccessPolicyBase': '#/components/schemas/microsoft.graph.tenantRelationshipAccessPolicyBase'
+ '#microsoft.graph.crossTenantAccessPolicy': '#/components/schemas/microsoft.graph.crossTenantAccessPolicy'
+ '#microsoft.graph.tenantAppManagementPolicy': '#/components/schemas/microsoft.graph.tenantAppManagementPolicy'
+ '#microsoft.graph.externalIdentitiesPolicy': '#/components/schemas/microsoft.graph.externalIdentitiesPolicy'
+ '#microsoft.graph.permissionGrantPolicy': '#/components/schemas/microsoft.graph.permissionGrantPolicy'
+ '#microsoft.graph.servicePrincipalCreationPolicy': '#/components/schemas/microsoft.graph.servicePrincipalCreationPolicy'
+ '#microsoft.graph.identitySecurityDefaultsEnforcementPolicy': '#/components/schemas/microsoft.graph.identitySecurityDefaultsEnforcementPolicy'
'#microsoft.graph.extensionProperty': '#/components/schemas/microsoft.graph.extensionProperty'
'#microsoft.graph.endpoint': '#/components/schemas/microsoft.graph.endpoint'
'#microsoft.graph.resourceSpecificPermissionGrant': '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant'
@@ -1143748,6 +1145807,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.directoryObject'
- title: user
+ required:
+ - '@odata.type'
type: object
properties:
signInActivity:
@@ -1143970,7 +1146031,7 @@ components:
nullable: true
onPremisesSyncEnabled:
type: boolean
- description: 'true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Supports $filter (eq, ne, not, in, and eq on null values).'
+ description: 'true if this user object is currently being synced from an on-premises Active Directory (AD); otherwise the user isn''t being synced and can be managed in Azure Active Directory (Azure AD). Read-only. Supports $filter (eq, ne, not, in, and eq on null values).'
nullable: true
onPremisesUserPrincipalName:
type: string
@@ -1144106,7 +1146167,7 @@ components:
description: A list for the user to enumerate their past projects. Returned only on $select.
preferredName:
type: string
- description: The preferred name for the user. Returned only on $select.
+ description: The preferred name for the user. Not Supported. This attribute returns an empty string.Returned only on $select.
nullable: true
responsibilities:
type: array
@@ -1144446,11 +1146507,16 @@ components:
- type: object
nullable: true
description: Represents the To Do services available to a user.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.user'
x-ms-discriminator-value: '#microsoft.graph.user'
microsoft.graph.userAnalytics:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userAnalytics
+ required:
+ - '@odata.type'
type: object
properties:
settings:
@@ -1144464,11 +1146530,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.activityStatistics'
description: The collection of work activities that a user spent time on during and outside of working hours. Read-only. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userAnalytics'
x-ms-discriminator-value: '#microsoft.graph.userAnalytics'
microsoft.graph.cloudPC:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: cloudPC
+ required:
+ - '@odata.type'
type: object
properties:
aadDeviceId:
@@ -1144569,11 +1146640,16 @@ components:
type: string
description: The user principal name (UPN) of the user assigned to the Cloud PC.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.cloudPC'
x-ms-discriminator-value: '#microsoft.graph.cloudPC'
microsoft.graph.usageRight:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: usageRight
+ required:
+ - '@odata.type'
type: object
properties:
catalogId:
@@ -1144584,11 +1146660,16 @@ components:
description: Identifier of the service corresponding to the usage right.
state:
$ref: '#/components/schemas/microsoft.graph.usageRightState'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.usageRight'
x-ms-discriminator-value: '#microsoft.graph.usageRight'
microsoft.graph.informationProtection:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: informationProtection
+ required:
+ - '@odata.type'
type: object
properties:
bitlocker:
@@ -1144618,11 +1146699,16 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.threatAssessmentRequest'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.informationProtection'
x-ms-discriminator-value: '#microsoft.graph.informationProtection'
microsoft.graph.appRoleAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: appRoleAssignment
+ required:
+ - '@odata.type'
type: object
properties:
appRoleId:
@@ -1144660,11 +1146746,16 @@ components:
description: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only).
format: uuid
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.appRoleAssignment'
x-ms-discriminator-value: '#microsoft.graph.appRoleAssignment'
microsoft.graph.licenseDetails:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: licenseDetails
+ required:
+ - '@odata.type'
type: object
properties:
servicePlans:
@@ -1144682,11 +1146773,16 @@ components:
type: string
description: 'Unique SKU display name. Equal to the skuPartNumber on the related SubscribedSku object; for example: ''AAD_Premium''. Read-only'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.licenseDetails'
x-ms-discriminator-value: '#microsoft.graph.licenseDetails'
microsoft.graph.oAuth2PermissionGrant:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: oAuth2PermissionGrant
+ required:
+ - '@odata.type'
type: object
properties:
clientId:
@@ -1144719,11 +1146815,16 @@ components:
description: 'Currently, the start time value is ignored, but a value is required when creating an oAuth2PermissionGrant. Required.'
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.oAuth2PermissionGrant'
x-ms-discriminator-value: '#microsoft.graph.oAuth2PermissionGrant'
microsoft.graph.scopedRoleMembership:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: scopedRoleMembership
+ required:
+ - '@odata.type'
type: object
properties:
administrativeUnitId:
@@ -1144734,11 +1146835,16 @@ components:
description: Unique identifier for the directory role that the member is in.
roleMemberInfo:
$ref: '#/components/schemas/microsoft.graph.identity'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.scopedRoleMembership'
x-ms-discriminator-value: '#microsoft.graph.scopedRoleMembership'
microsoft.graph.calendar:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: calendar
+ required:
+ - '@odata.type'
type: object
properties:
allowedOnlineMeetingProviders:
@@ -1144840,11 +1146946,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty'
description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.calendar'
x-ms-discriminator-value: '#microsoft.graph.calendar'
microsoft.graph.calendarGroup:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: calendarGroup
+ required:
+ - '@odata.type'
type: object
properties:
changeKey:
@@ -1144866,6 +1146977,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.calendar'
description: The calendars in the calendar group. Navigation property. Read-only. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.calendarGroup'
x-ms-discriminator-value: '#microsoft.graph.calendarGroup'
microsoft.graph.outlookItem:
allOf:
@@ -1144906,6 +1147020,10 @@ components:
'#microsoft.graph.event': '#/components/schemas/microsoft.graph.event'
'#microsoft.graph.contact': '#/components/schemas/microsoft.graph.contact'
'#microsoft.graph.message': '#/components/schemas/microsoft.graph.message'
+ '#microsoft.graph.calendarSharingMessage': '#/components/schemas/microsoft.graph.calendarSharingMessage'
+ '#microsoft.graph.eventMessage': '#/components/schemas/microsoft.graph.eventMessage'
+ '#microsoft.graph.eventMessageRequest': '#/components/schemas/microsoft.graph.eventMessageRequest'
+ '#microsoft.graph.eventMessageResponse': '#/components/schemas/microsoft.graph.eventMessageResponse'
'#microsoft.graph.post': '#/components/schemas/microsoft.graph.post'
'#microsoft.graph.note': '#/components/schemas/microsoft.graph.note'
'#microsoft.graph.outlookTask': '#/components/schemas/microsoft.graph.outlookTask'
@@ -1144913,6 +1147031,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.outlookItem'
- title: event
+ required:
+ - '@odata.type'
type: object
properties:
allowNewTimeProposals:
@@ -1145113,11 +1147233,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty'
description: The collection of single-value extended properties defined for the event. Read-only. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.event'
x-ms-discriminator-value: '#microsoft.graph.event'
microsoft.graph.contactFolder:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: contactFolder
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1145152,11 +1147277,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty'
description: The collection of single-value extended properties defined for the contactFolder. Read-only. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.contactFolder'
x-ms-discriminator-value: '#microsoft.graph.contactFolder'
microsoft.graph.contact:
allOf:
- $ref: '#/components/schemas/microsoft.graph.outlookItem'
- title: contact
+ required:
+ - '@odata.type'
type: object
properties:
assistantName:
@@ -1145317,11 +1147447,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty'
description: The collection of single-value extended properties defined for the contact. Read-only. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.contact'
x-ms-discriminator-value: '#microsoft.graph.contact'
microsoft.graph.inferenceClassification:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: inferenceClassification
+ required:
+ - '@odata.type'
type: object
properties:
overrides:
@@ -1145329,11 +1147464,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.inferenceClassificationOverride'
description: 'A set of overrides for a user to always classify messages from specific senders in certain ways: focused, or other. Read-only. Nullable.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.inferenceClassification'
x-ms-discriminator-value: '#microsoft.graph.inferenceClassification'
microsoft.graph.group:
allOf:
- $ref: '#/components/schemas/microsoft.graph.directoryObject'
- title: group
+ required:
+ - '@odata.type'
type: object
properties:
assignedLabels:
@@ -1145720,6 +1147860,9 @@ components:
- type: object
nullable: true
description: The team associated with this group.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.group'
x-ms-discriminator-value: '#microsoft.graph.group'
microsoft.graph.mailFolder:
allOf:
@@ -1145982,10 +1148125,14 @@ components:
mapping:
'#microsoft.graph.calendarSharingMessage': '#/components/schemas/microsoft.graph.calendarSharingMessage'
'#microsoft.graph.eventMessage': '#/components/schemas/microsoft.graph.eventMessage'
+ '#microsoft.graph.eventMessageRequest': '#/components/schemas/microsoft.graph.eventMessageRequest'
+ '#microsoft.graph.eventMessageResponse': '#/components/schemas/microsoft.graph.eventMessageResponse'
microsoft.graph.outlookUser:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: outlookUser
+ required:
+ - '@odata.type'
type: object
properties:
masterCategories:
@@ -1146005,11 +1148152,16 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.outlookTask'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.outlookUser'
x-ms-discriminator-value: '#microsoft.graph.outlookUser'
microsoft.graph.person:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: person
+ required:
+ - '@odata.type'
type: object
properties:
birthday:
@@ -1146112,6 +1148264,9 @@ components:
type: string
description: The phonetic Japanese name of the person's company.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.person'
x-ms-discriminator-value: '#microsoft.graph.person'
microsoft.graph.baseItem:
allOf:
@@ -1146194,6 +1148349,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.baseItem'
- title: drive
+ required:
+ - '@odata.type'
type: object
properties:
driveType:
@@ -1146260,11 +1148417,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.driveItem'
description: Collection of common folders available in OneDrive. Read-only. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.drive'
x-ms-discriminator-value: '#microsoft.graph.drive'
microsoft.graph.site:
allOf:
- $ref: '#/components/schemas/microsoft.graph.baseItem'
- title: site
+ required:
+ - '@odata.type'
type: object
properties:
deleted:
@@ -1146374,6 +1148536,9 @@ components:
- type: object
nullable: true
description: Calls the OneNote service for notebook related operations.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.site'
x-ms-discriminator-value: '#microsoft.graph.site'
microsoft.graph.extension:
allOf:
@@ -1146395,6 +1148560,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: appConsentRequest
+ required:
+ - '@odata.type'
type: object
properties:
appDisplayName:
@@ -1146421,22 +1148588,32 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.userConsentRequest'
description: A list of pending user consent requests.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.appConsentRequest'
x-ms-discriminator-value: '#microsoft.graph.appConsentRequest'
microsoft.graph.approval:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: approval
+ required:
+ - '@odata.type'
type: object
properties:
steps:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.approvalStep'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.approval'
x-ms-discriminator-value: '#microsoft.graph.approval'
microsoft.graph.accessReviewInstance:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: accessReviewInstance
+ required:
+ - '@odata.type'
type: object
properties:
endDateTime:
@@ -1146506,11 +1148683,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.accessReviewStage'
description: 'If the instance has multiple stages, this returns the collection of stages. A new stage will only be created when the previous stage ends. The existence, number, and settings of stages on a review instance are created based on the accessReviewStageSettings on the parent accessReviewScheduleDefinition.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessReviewInstance'
x-ms-discriminator-value: '#microsoft.graph.accessReviewInstance'
microsoft.graph.agreementAcceptance:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: agreementAcceptance
+ required:
+ - '@odata.type'
type: object
properties:
agreementFileId:
@@ -1146571,6 +1148753,9 @@ components:
type: string
description: UPN of the user when the acceptance was recorded.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.agreementAcceptance'
x-ms-discriminator-value: '#microsoft.graph.agreementAcceptance'
microsoft.graph.deviceEnrollmentConfiguration:
allOf:
@@ -1147137,6 +1149322,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: windowsInformationProtectionDeviceRegistration
+ required:
+ - '@odata.type'
type: object
properties:
deviceMacAddress:
@@ -1147164,6 +1149351,9 @@ components:
type: string
description: UserId associated with this device registration record.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsInformationProtectionDeviceRegistration'
description: Represents device registration records for Bring-Your-Own-Device(BYOD) Windows devices.
x-ms-discriminator-value: '#microsoft.graph.windowsInformationProtectionDeviceRegistration'
microsoft.graph.deviceManagementTroubleshootingEvent:
@@ -1147215,6 +1149405,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: mobileAppIntentAndState
+ required:
+ - '@odata.type'
type: object
properties:
managedDeviceIdentifier:
@@ -1147233,12 +1149425,17 @@ components:
type: string
description: Identifier for the user that tried to enroll the device.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mobileAppIntentAndState'
description: MobileApp Intent and Install State for a given device.
x-ms-discriminator-value: '#microsoft.graph.mobileAppIntentAndState'
microsoft.graph.mobileAppTroubleshootingEvent:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementTroubleshootingEvent'
- title: mobileAppTroubleshootingEvent
+ required:
+ - '@odata.type'
type: object
properties:
applicationId:
@@ -1147266,12 +1149463,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest'
description: The collection property of AppLogUploadRequest.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mobileAppTroubleshootingEvent'
description: Event representing a users device application install status.
x-ms-discriminator-value: '#microsoft.graph.mobileAppTroubleshootingEvent'
microsoft.graph.notification:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: notification
+ required:
+ - '@odata.type'
type: object
properties:
displayTimeToLive:
@@ -1147308,6 +1149510,9 @@ components:
- type: object
nullable: true
description: 'Target policy object handles notification delivery policy for endpoint types that should be targeted (Windows, iOS, Android and WebPush) for the given user.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.notification'
x-ms-discriminator-value: '#microsoft.graph.notification'
microsoft.graph.plannerDelta:
allOf:
@@ -1147336,6 +1149541,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.plannerDelta'
- title: plannerUser
+ required:
+ - '@odata.type'
type: object
properties:
favoritePlanReferences:
@@ -1147379,6 +1149586,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.plannerTask'
description: Read-only. Nullable. Returns the plannerTasks assigned to the user.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerUser'
x-ms-discriminator-value: '#microsoft.graph.plannerUser'
microsoft.graph.officeGraphInsights:
allOf:
@@ -1147414,12 +1149624,20 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.officeGraphInsights'
- title: itemInsights
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.itemInsights'
x-ms-discriminator-value: '#microsoft.graph.itemInsights'
microsoft.graph.userSettings:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userSettings
+ required:
+ - '@odata.type'
type: object
properties:
contributionToContentDiscoveryAsOrganizationDisabled:
@@ -1147452,11 +1149670,16 @@ components:
- type: object
nullable: true
description: The shift preferences for the user.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userSettings'
x-ms-discriminator-value: '#microsoft.graph.userSettings'
microsoft.graph.onenote:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: onenote
+ required:
+ - '@odata.type'
type: object
properties:
notebooks:
@@ -1147489,11 +1149712,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.onenoteSection'
description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.onenote'
x-ms-discriminator-value: '#microsoft.graph.onenote'
microsoft.graph.profilePhoto:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: profilePhoto
+ required:
+ - '@odata.type'
type: object
properties:
height:
@@ -1147510,11 +1149738,16 @@ components:
description: The width of the photo. Read-only.
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.profilePhoto'
x-ms-discriminator-value: '#microsoft.graph.profilePhoto'
microsoft.graph.profile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: profile
+ required:
+ - '@odata.type'
type: object
properties:
account:
@@ -1147611,11 +1149844,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.personWebsite'
description: Represents detailed information about websites associated with a user in various services.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.profile'
x-ms-discriminator-value: '#microsoft.graph.profile'
microsoft.graph.userActivity:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userActivity
+ required:
+ - '@odata.type'
type: object
properties:
activationUrl:
@@ -1147680,11 +1149918,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.activityHistoryItem'
description: Optional. NavigationProperty/Containment; navigation property to the activity's historyItems.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userActivity'
x-ms-discriminator-value: '#microsoft.graph.userActivity'
microsoft.graph.device:
allOf:
- $ref: '#/components/schemas/microsoft.graph.directoryObject'
- title: device
+ required:
+ - '@odata.type'
type: object
properties:
accountEnabled:
@@ -1147883,11 +1150126,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.command'
description: Set of commands sent to this device.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.device'
x-ms-discriminator-value: '#microsoft.graph.device'
microsoft.graph.onlineMeeting:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: onlineMeeting
+ required:
+ - '@odata.type'
type: object
properties:
allowAttendeeToEnableCamera:
@@ -1148050,11 +1150298,16 @@ components:
- type: object
nullable: true
description: The registration that has been enabled for an online meeting. One online meeting can only have one registration enabled.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.onlineMeeting'
x-ms-discriminator-value: '#microsoft.graph.onlineMeeting'
microsoft.graph.presence:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: presence
+ required:
+ - '@odata.type'
type: object
properties:
activity:
@@ -1148071,11 +1150324,16 @@ components:
- type: object
nullable: true
description: The out of office settings for a user.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.presence'
x-ms-discriminator-value: '#microsoft.graph.presence'
microsoft.graph.authentication:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: authentication
+ required:
+ - '@odata.type'
type: object
properties:
emailMethods:
@@ -1148131,11 +1150389,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod'
description: Represents the Windows Hello for Business authentication method registered to a user for authentication.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.authentication'
x-ms-discriminator-value: '#microsoft.graph.authentication'
microsoft.graph.tasks:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: tasks
+ required:
+ - '@odata.type'
type: object
properties:
alltasks:
@@ -1148148,11 +1150411,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.baseTaskList'
description: The task lists in the users mailbox.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.tasks'
x-ms-discriminator-value: '#microsoft.graph.tasks'
microsoft.graph.chat:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: chat
+ required:
+ - '@odata.type'
type: object
properties:
chatType:
@@ -1148234,11 +1150502,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.teamsTab'
description: A collection of all the tabs in the chat. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.chat'
x-ms-discriminator-value: '#microsoft.graph.chat'
microsoft.graph.team:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: team
+ required:
+ - '@odata.type'
type: object
properties:
classification:
@@ -1148401,11 +1150674,16 @@ components:
- type: object
nullable: true
description: The schedule of shifts for this team.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.team'
x-ms-discriminator-value: '#microsoft.graph.team'
microsoft.graph.userTeamwork:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userTeamwork
+ required:
+ - '@odata.type'
type: object
properties:
associatedTeams:
@@ -1148418,11 +1150696,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.userScopeTeamsAppInstallation'
description: The apps installed in the personal scope of this user.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userTeamwork'
x-ms-discriminator-value: '#microsoft.graph.userTeamwork'
microsoft.graph.todo:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: todo
+ required:
+ - '@odata.type'
type: object
properties:
lists:
@@ -1148430,11 +1150713,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.todoTaskList'
description: The task lists in the users mailbox.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.todo'
x-ms-discriminator-value: '#microsoft.graph.todo'
microsoft.graph.applicationSignInDetailedSummary:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: applicationSignInDetailedSummary
+ required:
+ - '@odata.type'
type: object
properties:
aggregatedEventDateTime:
@@ -1148460,11 +1150748,16 @@ components:
- type: object
nullable: true
description: Details of the sign-in status.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.applicationSignInDetailedSummary'
x-ms-discriminator-value: '#microsoft.graph.applicationSignInDetailedSummary'
microsoft.graph.applicationSignInSummary:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: applicationSignInSummary
+ required:
+ - '@odata.type'
type: object
properties:
appDisplayName:
@@ -1148491,11 +1150784,16 @@ components:
description: Percentage of successful sign-ins made by the application.
format: double
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.applicationSignInSummary'
x-ms-discriminator-value: '#microsoft.graph.applicationSignInSummary'
microsoft.graph.auditLogRoot:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: auditLogRoot
+ required:
+ - '@odata.type'
type: object
properties:
directoryAudits:
@@ -1148518,11 +1150816,16 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.signIn'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.auditLogRoot'
x-ms-discriminator-value: '#microsoft.graph.auditLogRoot'
microsoft.graph.directoryAudit:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: directoryAudit
+ required:
+ - '@odata.type'
type: object
properties:
activityDateTime:
@@ -1148580,11 +1150883,16 @@ components:
type: string
description: Type of user agent used by a user in the activity.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.directoryAudit'
x-ms-discriminator-value: '#microsoft.graph.directoryAudit'
microsoft.graph.provisioningObjectSummary:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: provisioningObjectSummary
+ required:
+ - '@odata.type'
type: object
properties:
action:
@@ -1148687,6 +1150995,9 @@ components:
type: string
description: Unique Azure AD tenant ID.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.provisioningObjectSummary'
x-ms-discriminator-value: '#microsoft.graph.provisioningObjectSummary'
microsoft.graph.signIn:
allOf:
@@ -1149019,6 +1151330,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.signIn'
- title: restrictedSignIn
+ required:
+ - '@odata.type'
type: object
properties:
targetTenantId:
@@ -1149026,11 +1151339,16 @@ components:
type: string
format: uuid
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.restrictedSignIn'
x-ms-discriminator-value: '#microsoft.graph.restrictedSignIn'
microsoft.graph.authenticationMethodsRoot:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: authenticationMethodsRoot
+ required:
+ - '@odata.type'
type: object
properties:
userRegistrationDetails:
@@ -1149038,11 +1151356,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.userRegistrationDetails'
description: 'Represents the state of a user''s authentication methods, including which methods are registered and which features the user is registered and capable of (such as multi-factor authentication, self-service password reset, and passwordless authentication).'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.authenticationMethodsRoot'
x-ms-discriminator-value: '#microsoft.graph.authenticationMethodsRoot'
microsoft.graph.userRegistrationDetails:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userRegistrationDetails
+ required:
+ - '@odata.type'
type: object
properties:
defaultMfaMethod:
@@ -1149081,11 +1151404,16 @@ components:
userPrincipalName:
type: string
description: 'The user principal name, such as AdeleV@contoso.com. Supports $filter (eq, startsWith) and $orderBy.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userRegistrationDetails'
x-ms-discriminator-value: '#microsoft.graph.userRegistrationDetails'
microsoft.graph.azureADFeatureUsage:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: azureADFeatureUsage
+ required:
+ - '@odata.type'
type: object
properties:
featureName:
@@ -1149100,11 +1151428,16 @@ components:
type: integer
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.azureADFeatureUsage'
x-ms-discriminator-value: '#microsoft.graph.azureADFeatureUsage'
microsoft.graph.azureADLicenseUsage:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: azureADLicenseUsage
+ required:
+ - '@odata.type'
type: object
properties:
licenseInfoDetails:
@@ -1149118,11 +1151451,16 @@ components:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
format: date-time
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.azureADLicenseUsage'
x-ms-discriminator-value: '#microsoft.graph.azureADLicenseUsage'
microsoft.graph.azureADUserFeatureUsage:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: azureADUserFeatureUsage
+ required:
+ - '@odata.type'
type: object
properties:
featureUsageDetails:
@@ -1149154,11 +1151492,16 @@ components:
userPrincipalName:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.azureADUserFeatureUsage'
x-ms-discriminator-value: '#microsoft.graph.azureADUserFeatureUsage'
microsoft.graph.credentialUsageSummary:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: credentialUsageSummary
+ required:
+ - '@odata.type'
type: object
properties:
authMethod:
@@ -1149173,11 +1151516,16 @@ components:
type: integer
description: Provides the count of successful registrations or resets.
format: int64
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.credentialUsageSummary'
x-ms-discriminator-value: '#microsoft.graph.credentialUsageSummary'
microsoft.graph.credentialUserRegistrationCount:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: credentialUserRegistrationCount
+ required:
+ - '@odata.type'
type: object
properties:
totalUserCount:
@@ -1149189,11 +1151537,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.userRegistrationCount'
description: A collection of registration count and status information for users in your tenant.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.credentialUserRegistrationCount'
x-ms-discriminator-value: '#microsoft.graph.credentialUserRegistrationCount'
microsoft.graph.credentialUserRegistrationDetails:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: credentialUserRegistrationDetails
+ required:
+ - '@odata.type'
type: object
properties:
authMethods:
@@ -1149219,11 +1151572,16 @@ components:
userPrincipalName:
type: string
description: Provides the user principal name of the corresponding user.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.credentialUserRegistrationDetails'
x-ms-discriminator-value: '#microsoft.graph.credentialUserRegistrationDetails'
microsoft.graph.directory:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: directory
+ required:
+ - '@odata.type'
type: object
properties:
impactedResources:
@@ -1149275,11 +1151633,16 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.featureRolloutPolicy'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.directory'
x-ms-discriminator-value: '#microsoft.graph.directory'
microsoft.graph.recommendationResource:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: recommendationResource
+ required:
+ - '@odata.type'
type: object
properties:
addedDateTime:
@@ -1149316,11 +1151679,16 @@ components:
type: string
status:
$ref: '#/components/schemas/microsoft.graph.recommendationStatus'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.recommendationResource'
x-ms-discriminator-value: '#microsoft.graph.recommendationResource'
microsoft.graph.recommendation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: recommendation
+ required:
+ - '@odata.type'
type: object
properties:
actionSteps:
@@ -1149378,11 +1151746,16 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.recommendationResource'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.recommendation'
x-ms-discriminator-value: '#microsoft.graph.recommendation'
microsoft.graph.administrativeUnit:
allOf:
- $ref: '#/components/schemas/microsoft.graph.directoryObject'
- title: administrativeUnit
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1149415,11 +1151788,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.extension'
description: The collection of open extensions defined for this administrative unit. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.administrativeUnit'
x-ms-discriminator-value: '#microsoft.graph.administrativeUnit'
microsoft.graph.attributeSet:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: attributeSet
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1149433,11 +1151811,16 @@ components:
description: 'Maximum number of custom security attributes that can be defined in this attribute set. Default value is null. If not specified, the administrator can add up to the maximum of 500 active attributes per tenant. Can be changed later.'
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.attributeSet'
x-ms-discriminator-value: '#microsoft.graph.attributeSet'
microsoft.graph.customSecurityAttributeDefinition:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: customSecurityAttributeDefinition
+ required:
+ - '@odata.type'
type: object
properties:
attributeSet:
@@ -1149472,6 +1151855,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.allowedValue'
description: 'Values that are predefined for this custom security attribute.This navigation property is not returned by default and must be specified in an $expand query. For example, /directory/customSecurityAttributeDefinitions?$expand=allowedValues.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.customSecurityAttributeDefinition'
x-ms-discriminator-value: '#microsoft.graph.customSecurityAttributeDefinition'
microsoft.graph.identityProviderBase:
allOf:
@@ -1149496,8 +1151882,12 @@ components:
'#microsoft.graph.openIdConnectIdentityProvider': '#/components/schemas/microsoft.graph.openIdConnectIdentityProvider'
'#microsoft.graph.socialIdentityProvider': '#/components/schemas/microsoft.graph.socialIdentityProvider'
'#microsoft.graph.samlOrWsFedProvider': '#/components/schemas/microsoft.graph.samlOrWsFedProvider'
+ '#microsoft.graph.internalDomainFederation': '#/components/schemas/microsoft.graph.internalDomainFederation'
+ '#microsoft.graph.samlOrWsFedExternalDomainFederation': '#/components/schemas/microsoft.graph.samlOrWsFedExternalDomainFederation'
microsoft.graph.inboundSharedUserProfile:
title: inboundSharedUserProfile
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1149508,8 +1151898,13 @@ components:
type: string
userPrincipalName:
type: string
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.inboundSharedUserProfile'
microsoft.graph.outboundSharedUserProfile:
title: outboundSharedUserProfile
+ required:
+ - '@odata.type'
type: object
properties:
userId:
@@ -1149518,20 +1151913,30 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.tenantReference'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.outboundSharedUserProfile'
microsoft.graph.sharedEmailDomain:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: sharedEmailDomain
+ required:
+ - '@odata.type'
type: object
properties:
provisioningStatus:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.sharedEmailDomain'
x-ms-discriminator-value: '#microsoft.graph.sharedEmailDomain'
microsoft.graph.featureRolloutPolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: featureRolloutPolicy
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1149554,6 +1151959,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
description: Nullable. Specifies a list of directoryObjects that feature is enabled for.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.featureRolloutPolicy'
x-ms-discriminator-value: '#microsoft.graph.featureRolloutPolicy'
microsoft.graph.governanceInsight:
allOf:
@@ -1149581,6 +1151989,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.governanceInsight'
- title: membershipOutlierInsight
+ required:
+ - '@odata.type'
type: object
properties:
containerId:
@@ -1149601,11 +1152011,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.directoryObject'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.membershipOutlierInsight'
x-ms-discriminator-value: '#microsoft.graph.membershipOutlierInsight'
microsoft.graph.relyingPartyDetailedSummary:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: relyingPartyDetailedSummary
+ required:
+ - '@odata.type'
type: object
properties:
failedSignInCount:
@@ -1149655,11 +1152070,16 @@ components:
type: integer
description: Number of unique users that have signed into the application.
format: int64
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.relyingPartyDetailedSummary'
x-ms-discriminator-value: '#microsoft.graph.relyingPartyDetailedSummary'
microsoft.graph.reportRoot:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: reportRoot
+ required:
+ - '@odata.type'
type: object
properties:
applicationSignInDetailedSummary:
@@ -1149720,11 +1152140,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.securityReportsRoot'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.reportRoot'
x-ms-discriminator-value: '#microsoft.graph.reportRoot'
microsoft.graph.userCredentialUsageDetails:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userCredentialUsageDetails
+ required:
+ - '@odata.type'
type: object
properties:
authMethod:
@@ -1149748,6 +1152173,9 @@ components:
userPrincipalName:
type: string
description: User principal name of the user performing the reset or registration workflow.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userCredentialUsageDetails'
x-ms-discriminator-value: '#microsoft.graph.userCredentialUsageDetails'
microsoft.graph.printUsage:
allOf:
@@ -1149782,33 +1152210,51 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.printUsage'
- title: printUsageByPrinter
+ required:
+ - '@odata.type'
type: object
properties:
printerId:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printUsageByPrinter'
x-ms-discriminator-value: '#microsoft.graph.printUsageByPrinter'
microsoft.graph.printUsageByUser:
allOf:
- $ref: '#/components/schemas/microsoft.graph.printUsage'
- title: printUsageByUser
+ required:
+ - '@odata.type'
type: object
properties:
userPrincipalName:
type: string
description: The UPN of the user represented by these statistics.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printUsageByUser'
x-ms-discriminator-value: '#microsoft.graph.printUsageByUser'
microsoft.graph.securityReportsRoot:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: securityReportsRoot
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.securityReportsRoot'
x-ms-discriminator-value: '#microsoft.graph.securityReportsRoot'
microsoft.graph.invitation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: invitation
+ required:
+ - '@odata.type'
type: object
properties:
invitedUserDisplayName:
@@ -1149853,6 +1152299,9 @@ components:
- type: object
nullable: true
description: The user created as part of the invitation creation. Read-Only
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.invitation'
x-ms-discriminator-value: '#microsoft.graph.invitation'
microsoft.graph.activityStatistics:
allOf:
@@ -1149902,6 +1152351,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.activityStatistics'
- title: callActivityStatistics
+ required:
+ - '@odata.type'
type: object
properties:
afterHours:
@@ -1149909,11 +1152360,16 @@ components:
type: string
description: 'Time spent on calls outside of working hours, which is based on the user''s Outlook calendar setting for work hours. The value is represented in ISO 8601 format for durations.'
format: duration
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.callActivityStatistics'
x-ms-discriminator-value: '#microsoft.graph.callActivityStatistics'
microsoft.graph.chatActivityStatistics:
allOf:
- $ref: '#/components/schemas/microsoft.graph.activityStatistics'
- title: chatActivityStatistics
+ required:
+ - '@odata.type'
type: object
properties:
afterHours:
@@ -1149921,11 +1152377,16 @@ components:
type: string
description: 'Time spent on chats outside of working hours, which is based on the user''s Microsoft Outlook calendar setting for work hours. The value is represented in ISO 8601 format for durations.'
format: duration
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.chatActivityStatistics'
x-ms-discriminator-value: '#microsoft.graph.chatActivityStatistics'
microsoft.graph.emailActivityStatistics:
allOf:
- $ref: '#/components/schemas/microsoft.graph.activityStatistics'
- title: emailActivityStatistics
+ required:
+ - '@odata.type'
type: object
properties:
afterHours:
@@ -1149943,17 +1152404,28 @@ components:
type: string
description: Total hours spent writing and sending email. The value is represented in ISO 8601 format for durations.
format: duration
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.emailActivityStatistics'
x-ms-discriminator-value: '#microsoft.graph.emailActivityStatistics'
microsoft.graph.focusActivityStatistics:
allOf:
- $ref: '#/components/schemas/microsoft.graph.activityStatistics'
- title: focusActivityStatistics
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.focusActivityStatistics'
x-ms-discriminator-value: '#microsoft.graph.focusActivityStatistics'
microsoft.graph.meetingActivityStatistics:
allOf:
- $ref: '#/components/schemas/microsoft.graph.activityStatistics'
- title: meetingActivityStatistics
+ required:
+ - '@odata.type'
type: object
properties:
afterHours:
@@ -1149986,11 +1152458,16 @@ components:
type: string
description: Time spent on recurring meetings. The value is represented in ISO 8601 format for durations.
format: duration
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.meetingActivityStatistics'
x-ms-discriminator-value: '#microsoft.graph.meetingActivityStatistics'
microsoft.graph.application:
allOf:
- $ref: '#/components/schemas/microsoft.graph.directoryObject'
- title: application
+ required:
+ - '@odata.type'
type: object
properties:
api:
@@ -1150210,11 +1152687,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.synchronization'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.application'
x-ms-discriminator-value: '#microsoft.graph.application'
microsoft.graph.servicePrincipal:
allOf:
- $ref: '#/components/schemas/microsoft.graph.directoryObject'
- title: servicePrincipal
+ required:
+ - '@odata.type'
type: object
properties:
passwordSingleSignOnSettings:
@@ -1150474,6 +1152956,9 @@ components:
- $ref: '#/components/schemas/microsoft.graph.synchronization'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.servicePrincipal'
x-ms-discriminator-value: '#microsoft.graph.servicePrincipal'
microsoft.graph.policyBase:
allOf:
@@ -1150497,8 +1152982,14 @@ components:
mapping:
'#microsoft.graph.appManagementPolicy': '#/components/schemas/microsoft.graph.appManagementPolicy'
'#microsoft.graph.stsPolicy': '#/components/schemas/microsoft.graph.stsPolicy'
+ '#microsoft.graph.homeRealmDiscoveryPolicy': '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy'
+ '#microsoft.graph.tokenIssuancePolicy': '#/components/schemas/microsoft.graph.tokenIssuancePolicy'
+ '#microsoft.graph.tokenLifetimePolicy': '#/components/schemas/microsoft.graph.tokenLifetimePolicy'
+ '#microsoft.graph.claimsMappingPolicy': '#/components/schemas/microsoft.graph.claimsMappingPolicy'
+ '#microsoft.graph.activityBasedTimeoutPolicy': '#/components/schemas/microsoft.graph.activityBasedTimeoutPolicy'
'#microsoft.graph.authorizationPolicy': '#/components/schemas/microsoft.graph.authorizationPolicy'
'#microsoft.graph.tenantRelationshipAccessPolicyBase': '#/components/schemas/microsoft.graph.tenantRelationshipAccessPolicyBase'
+ '#microsoft.graph.crossTenantAccessPolicy': '#/components/schemas/microsoft.graph.crossTenantAccessPolicy'
'#microsoft.graph.tenantAppManagementPolicy': '#/components/schemas/microsoft.graph.tenantAppManagementPolicy'
'#microsoft.graph.externalIdentitiesPolicy': '#/components/schemas/microsoft.graph.externalIdentitiesPolicy'
'#microsoft.graph.permissionGrantPolicy': '#/components/schemas/microsoft.graph.permissionGrantPolicy'
@@ -1150508,6 +1152999,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.policyBase'
- title: appManagementPolicy
+ required:
+ - '@odata.type'
type: object
properties:
isEnabled:
@@ -1150521,11 +1153014,16 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.appManagementPolicy'
x-ms-discriminator-value: '#microsoft.graph.appManagementPolicy'
microsoft.graph.extensionProperty:
allOf:
- $ref: '#/components/schemas/microsoft.graph.directoryObject'
- title: extensionProperty
+ required:
+ - '@odata.type'
type: object
properties:
appDisplayName:
@@ -1150547,11 +1153045,16 @@ components:
items:
type: string
description: Following values are supported. Not nullable. UserGroupOrganizationDeviceApplication
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.extensionProperty'
x-ms-discriminator-value: '#microsoft.graph.extensionProperty'
microsoft.graph.federatedIdentityCredential:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: federatedIdentityCredential
+ required:
+ - '@odata.type'
type: object
properties:
audiences:
@@ -1150572,6 +1153075,9 @@ components:
subject:
type: string
description: 'Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination of issuer and subject must be unique on the app. Supports $filter (eq).'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.federatedIdentityCredential'
x-ms-discriminator-value: '#microsoft.graph.federatedIdentityCredential'
microsoft.graph.stsPolicy:
allOf:
@@ -1150609,24 +1153115,44 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.stsPolicy'
- title: homeRealmDiscoveryPolicy
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.homeRealmDiscoveryPolicy'
x-ms-discriminator-value: '#microsoft.graph.homeRealmDiscoveryPolicy'
microsoft.graph.tokenIssuancePolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.stsPolicy'
- title: tokenIssuancePolicy
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.tokenIssuancePolicy'
x-ms-discriminator-value: '#microsoft.graph.tokenIssuancePolicy'
microsoft.graph.tokenLifetimePolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.stsPolicy'
- title: tokenLifetimePolicy
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.tokenLifetimePolicy'
x-ms-discriminator-value: '#microsoft.graph.tokenLifetimePolicy'
microsoft.graph.connectorGroup:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: connectorGroup
+ required:
+ - '@odata.type'
type: object
properties:
connectorGroupType:
@@ -1150651,11 +1153177,16 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.connector'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.connectorGroup'
x-ms-discriminator-value: '#microsoft.graph.connectorGroup'
microsoft.graph.synchronization:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: synchronization
+ required:
+ - '@odata.type'
type: object
properties:
secrets:
@@ -1150676,11 +1153207,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.synchronizationTemplate'
description: Pre-configured synchronization settings for a particular application.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.synchronization'
x-ms-discriminator-value: '#microsoft.graph.synchronization'
microsoft.graph.applicationTemplate:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: applicationTemplate
+ required:
+ - '@odata.type'
type: object
properties:
categories:
@@ -1150714,6 +1153250,11 @@ components:
type: string
description: The name of the publisher for this application.
nullable: true
+ supportedClaimConfiguration:
+ anyOf:
+ - $ref: '#/components/schemas/microsoft.graph.supportedClaimConfiguration'
+ - type: object
+ nullable: true
supportedProvisioningTypes:
type: array
items:
@@ -1150726,17 +1153267,28 @@ components:
type: string
nullable: true
description: 'The list of single sign-on modes supported by this application. The supported values are oidc, password, saml, and notSupported.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.applicationTemplate'
x-ms-discriminator-value: '#microsoft.graph.applicationTemplate'
microsoft.graph.claimsMappingPolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.stsPolicy'
- title: claimsMappingPolicy
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.claimsMappingPolicy'
x-ms-discriminator-value: '#microsoft.graph.claimsMappingPolicy'
microsoft.graph.delegatedPermissionClassification:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: delegatedPermissionClassification
+ required:
+ - '@odata.type'
type: object
properties:
classification:
@@ -1150753,11 +1153305,16 @@ components:
type: string
description: The claim value (value) for the delegated permission listed in the publishedPermissionScopes collection of the servicePrincipal. Does not support $filter.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.delegatedPermissionClassification'
x-ms-discriminator-value: '#microsoft.graph.delegatedPermissionClassification'
microsoft.graph.endpoint:
allOf:
- $ref: '#/components/schemas/microsoft.graph.directoryObject'
- title: endpoint
+ required:
+ - '@odata.type'
type: object
properties:
capability:
@@ -1150778,6 +1153335,9 @@ components:
uri:
type: string
description: URL of the published resource. Not nullable. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.endpoint'
x-ms-discriminator-value: '#microsoft.graph.endpoint'
microsoft.graph.authenticationMethodConfiguration:
allOf:
@@ -1150809,6 +1153369,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: authenticationMethodsPolicy
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1150846,6 +1153408,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.authenticationMethodConfiguration'
description: Represents the settings for each authentication method. Automatically expanded on GET /policies/authenticationMethodsPolicy.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.authenticationMethodsPolicy'
x-ms-discriminator-value: '#microsoft.graph.authenticationMethodsPolicy'
microsoft.graph.authenticationMethodTarget:
allOf:
@@ -1150872,6 +1153437,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: conditionalAccessRoot
+ required:
+ - '@odata.type'
type: object
properties:
authenticationContextClassReferences:
@@ -1150889,11 +1153456,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy'
description: Read-only. Nullable. Returns a collection of the specified Conditional Access policies.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.conditionalAccessRoot'
x-ms-discriminator-value: '#microsoft.graph.conditionalAccessRoot'
microsoft.graph.authenticationContextClassReference:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: authenticationContextClassReference
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1150908,6 +1153480,9 @@ components:
type: boolean
description: Indicates whether the authenticationContextClassReference has been published by the security admin and is ready for use by apps. When it is set to false it should not be shown in admin UX experiences because the value is not currently available for selection.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.authenticationContextClassReference'
x-ms-discriminator-value: '#microsoft.graph.authenticationContextClassReference'
microsoft.graph.namedLocation:
allOf:
@@ -1150944,6 +1153519,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: conditionalAccessPolicy
+ required:
+ - '@odata.type'
type: object
properties:
conditions:
@@ -1150981,11 +1153558,16 @@ components:
description: Specifies the session controls that are enforced after sign-in.
state:
$ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicyState'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.conditionalAccessPolicy'
x-ms-discriminator-value: '#microsoft.graph.conditionalAccessPolicy'
microsoft.graph.emailAuthenticationMethodConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.authenticationMethodConfiguration'
- title: emailAuthenticationMethodConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
allowExternalIdToUseEmailOtp:
@@ -1150999,11 +1153581,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.authenticationMethodTarget'
description: A collection of users or groups who are enabled to use the authentication method.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.emailAuthenticationMethodConfiguration'
x-ms-discriminator-value: '#microsoft.graph.emailAuthenticationMethodConfiguration'
microsoft.graph.fido2AuthenticationMethodConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.authenticationMethodConfiguration'
- title: fido2AuthenticationMethodConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
isAttestationEnforced:
@@ -1151025,11 +1153612,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.authenticationMethodTarget'
description: A collection of users or groups who are enabled to use the authentication method.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.fido2AuthenticationMethodConfiguration'
x-ms-discriminator-value: '#microsoft.graph.fido2AuthenticationMethodConfiguration'
microsoft.graph.microsoftAuthenticatorAuthenticationMethodConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.authenticationMethodConfiguration'
- title: microsoftAuthenticatorAuthenticationMethodConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
includeTargets:
@@ -1151037,11 +1153629,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethodTarget'
description: A collection of users or groups who are enabled to use the authentication method.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.microsoftAuthenticatorAuthenticationMethodConfiguration'
x-ms-discriminator-value: '#microsoft.graph.microsoftAuthenticatorAuthenticationMethodConfiguration'
microsoft.graph.microsoftAuthenticatorAuthenticationMethodTarget:
allOf:
- $ref: '#/components/schemas/microsoft.graph.authenticationMethodTarget'
- title: microsoftAuthenticatorAuthenticationMethodTarget
+ required:
+ - '@odata.type'
type: object
properties:
authenticationMode:
@@ -1151050,9 +1153647,14 @@ components:
$ref: '#/components/schemas/microsoft.graph.advancedConfigState'
numberMatchingRequiredState:
$ref: '#/components/schemas/microsoft.graph.advancedConfigState'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.microsoftAuthenticatorAuthenticationMethodTarget'
x-ms-discriminator-value: '#microsoft.graph.microsoftAuthenticatorAuthenticationMethodTarget'
microsoft.graph.policyRoot:
title: policyRoot
+ required:
+ - '@odata.type'
type: object
properties:
authenticationMethodsPolicy:
@@ -1151192,10 +1153794,15 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyAssignment'
description: Represents the role management policy assignments.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.policyRoot'
microsoft.graph.authenticationFlowsPolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: authenticationFlowsPolicy
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1151212,11 +1153819,16 @@ components:
- type: object
nullable: true
description: Contains selfServiceSignUpAuthenticationFlowConfiguration settings that convey whether self-service sign-up is enabled or disabled. This property is not a key. Optional. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.authenticationFlowsPolicy'
x-ms-discriminator-value: '#microsoft.graph.authenticationFlowsPolicy'
microsoft.graph.b2cAuthenticationMethodsPolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: b2cAuthenticationMethodsPolicy
+ required:
+ - '@odata.type'
type: object
properties:
isEmailPasswordAuthenticationEnabled:
@@ -1151228,11 +1153840,16 @@ components:
isUserNameAuthenticationEnabled:
type: boolean
description: The tenant admin can configure local accounts using username if the username and password authentication method is enabled.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.b2cAuthenticationMethodsPolicy'
x-ms-discriminator-value: '#microsoft.graph.b2cAuthenticationMethodsPolicy'
microsoft.graph.deviceRegistrationPolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceRegistrationPolicy
+ required:
+ - '@odata.type'
type: object
properties:
azureADJoin:
@@ -1151263,17 +1153880,28 @@ components:
type: integer
description: 'Specifies the maximum number of devices that a user can have within your organization before blocking new device registrations. The default value is set to 50. If this property is not specified during the policy update operation, it is automatically reset to 0 to indicate that users are not allowed to join any devices.'
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceRegistrationPolicy'
x-ms-discriminator-value: '#microsoft.graph.deviceRegistrationPolicy'
microsoft.graph.activityBasedTimeoutPolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.stsPolicy'
- title: activityBasedTimeoutPolicy
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.activityBasedTimeoutPolicy'
x-ms-discriminator-value: '#microsoft.graph.activityBasedTimeoutPolicy'
microsoft.graph.authorizationPolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.policyBase'
- title: authorizationPolicy
+ required:
+ - '@odata.type'
type: object
properties:
allowedToSignUpEmailBasedSubscriptions:
@@ -1151319,6 +1153947,9 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.defaultUserRoleOverride'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.authorizationPolicy'
x-ms-discriminator-value: '#microsoft.graph.authorizationPolicy'
microsoft.graph.tenantRelationshipAccessPolicyBase:
allOf:
@@ -1151343,6 +1153974,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.tenantRelationshipAccessPolicyBase'
- title: crossTenantAccessPolicy
+ required:
+ - '@odata.type'
type: object
properties:
allowedCloudEndpoints:
@@ -1151361,11 +1153994,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationPartner'
description: Defines partner-specific configurations for external Azure Active Directory organizations.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.crossTenantAccessPolicy'
x-ms-discriminator-value: '#microsoft.graph.crossTenantAccessPolicy'
microsoft.graph.tenantAppManagementPolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.policyBase'
- title: tenantAppManagementPolicy
+ required:
+ - '@odata.type'
type: object
properties:
applicationRestrictions:
@@ -1151383,11 +1154021,16 @@ components:
- type: object
nullable: true
description: Restrictions that apply as default to all service principal objects in the tenant.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.tenantAppManagementPolicy'
x-ms-discriminator-value: '#microsoft.graph.tenantAppManagementPolicy'
microsoft.graph.externalIdentitiesPolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.policyBase'
- title: externalIdentitiesPolicy
+ required:
+ - '@odata.type'
type: object
properties:
allowDeletedIdentitiesDataRemoval:
@@ -1151396,11 +1154039,16 @@ components:
allowExternalIdentitiesToLeave:
type: boolean
description: 'Defines whether external users can leave the guest tenant. If set to false, self-service controls are not enabled, and the admin of the guest tenant must manually remove the external user from the guest tenant.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.externalIdentitiesPolicy'
x-ms-discriminator-value: '#microsoft.graph.externalIdentitiesPolicy'
microsoft.graph.permissionGrantPolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.policyBase'
- title: permissionGrantPolicy
+ required:
+ - '@odata.type'
type: object
properties:
excludes:
@@ -1151413,11 +1154061,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSet'
description: Condition sets which are included in this permission grant policy. Automatically expanded on GET.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.permissionGrantPolicy'
x-ms-discriminator-value: '#microsoft.graph.permissionGrantPolicy'
microsoft.graph.servicePrincipalCreationPolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.policyBase'
- title: servicePrincipalCreationPolicy
+ required:
+ - '@odata.type'
type: object
properties:
isBuiltIn:
@@ -1151431,11 +1154084,16 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.servicePrincipalCreationConditionSet'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.servicePrincipalCreationPolicy'
x-ms-discriminator-value: '#microsoft.graph.servicePrincipalCreationPolicy'
microsoft.graph.accessReviewPolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: accessReviewPolicy
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1151448,11 +1154106,16 @@ components:
isGroupOwnerManagementEnabled:
type: boolean
description: 'If true, group owners can create and manage access reviews on groups they own.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessReviewPolicy'
x-ms-discriminator-value: '#microsoft.graph.accessReviewPolicy'
microsoft.graph.adminConsentRequestPolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: adminConsentRequestPolicy
+ required:
+ - '@odata.type'
type: object
properties:
isEnabled:
@@ -1151484,11 +1154147,16 @@ components:
type: integer
description: 'Specifies the version of this policy. When the policy is updated, this version is updated. Read-only.'
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.adminConsentRequestPolicy'
x-ms-discriminator-value: '#microsoft.graph.adminConsentRequestPolicy'
microsoft.graph.directoryRoleAccessReviewPolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: directoryRoleAccessReviewPolicy
+ required:
+ - '@odata.type'
type: object
properties:
settings:
@@ -1151496,21 +1154164,31 @@ components:
- $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleSettings'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.directoryRoleAccessReviewPolicy'
x-ms-discriminator-value: '#microsoft.graph.directoryRoleAccessReviewPolicy'
microsoft.graph.identitySecurityDefaultsEnforcementPolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.policyBase'
- title: identitySecurityDefaultsEnforcementPolicy
+ required:
+ - '@odata.type'
type: object
properties:
isEnabled:
type: boolean
description: 'If set to true, Azure Active Directory security defaults is enabled for the tenant.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.identitySecurityDefaultsEnforcementPolicy'
x-ms-discriminator-value: '#microsoft.graph.identitySecurityDefaultsEnforcementPolicy'
microsoft.graph.mobilityManagementPolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: mobilityManagementPolicy
+ required:
+ - '@odata.type'
type: object
properties:
appliesTo:
@@ -1151548,11 +1154226,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.group'
description: Azure AD groups under the scope of the mobility management application if appliesTo is selected
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mobilityManagementPolicy'
x-ms-discriminator-value: '#microsoft.graph.mobilityManagementPolicy'
microsoft.graph.unifiedRoleManagementPolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: unifiedRoleManagementPolicy
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1151593,11 +1154276,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule'
description: The collection of rules like approval rules and expiration rules. Supports $expand.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.unifiedRoleManagementPolicy'
x-ms-discriminator-value: '#microsoft.graph.unifiedRoleManagementPolicy'
microsoft.graph.unifiedRoleManagementPolicyAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: unifiedRoleManagementPolicyAssignment
+ required:
+ - '@odata.type'
type: object
properties:
policyId:
@@ -1151619,11 +1154307,16 @@ components:
- type: object
nullable: true
description: The policy that's associated with a policy assignment. Supports $expand and a nested $expand of the rules and effectiveRules relationships for the policy.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.unifiedRoleManagementPolicyAssignment'
x-ms-discriminator-value: '#microsoft.graph.unifiedRoleManagementPolicyAssignment'
microsoft.graph.smsAuthenticationMethodConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.authenticationMethodConfiguration'
- title: smsAuthenticationMethodConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
includeTargets:
@@ -1151631,21 +1154324,31 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.smsAuthenticationMethodTarget'
description: A collection of users or groups who are enabled to use the authentication method.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.smsAuthenticationMethodConfiguration'
x-ms-discriminator-value: '#microsoft.graph.smsAuthenticationMethodConfiguration'
microsoft.graph.smsAuthenticationMethodTarget:
allOf:
- $ref: '#/components/schemas/microsoft.graph.authenticationMethodTarget'
- title: smsAuthenticationMethodTarget
+ required:
+ - '@odata.type'
type: object
properties:
isUsableForSignIn:
type: boolean
description: Determines if the users or groups can use this authentication method to sign in to Azure AD. The value is always true.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.smsAuthenticationMethodTarget'
x-ms-discriminator-value: '#microsoft.graph.smsAuthenticationMethodTarget'
microsoft.graph.temporaryAccessPassAuthenticationMethodConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.authenticationMethodConfiguration'
- title: temporaryAccessPassAuthenticationMethodConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
defaultLength:
@@ -1151685,11 +1154388,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.authenticationMethodTarget'
description: A collection of users or groups who are enabled to use the authentication method.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.temporaryAccessPassAuthenticationMethodConfiguration'
x-ms-discriminator-value: '#microsoft.graph.temporaryAccessPassAuthenticationMethodConfiguration'
microsoft.graph.x509CertificateAuthenticationMethodConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.authenticationMethodConfiguration'
- title: x509CertificateAuthenticationMethodConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
authenticationModeConfiguration:
@@ -1151711,11 +1154419,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.authenticationMethodTarget'
description: A collection of users or groups who are enabled to use the authentication method.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.x509CertificateAuthenticationMethodConfiguration'
x-ms-discriminator-value: '#microsoft.graph.x509CertificateAuthenticationMethodConfiguration'
microsoft.graph.searchEntity:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: searchEntity
+ required:
+ - '@odata.type'
type: object
properties:
acronyms:
@@ -1151733,11 +1154446,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.search.qna'
description: Administrative answer in Microsoft Search results which provide answers for specific search keywords in an organization.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.searchEntity'
x-ms-discriminator-value: '#microsoft.graph.searchEntity'
microsoft.graph.bitlocker:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: bitlocker
+ required:
+ - '@odata.type'
type: object
properties:
recoveryKeys:
@@ -1151745,11 +1154463,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.bitlockerRecoveryKey'
description: The recovery keys associated with the bitlocker entity.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.bitlocker'
x-ms-discriminator-value: '#microsoft.graph.bitlocker'
microsoft.graph.bitlockerRecoveryKey:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: bitlockerRecoveryKey
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTime:
@@ -1151770,21 +1154493,31 @@ components:
- type: object
nullable: true
description: 'Indicates the type of volume the BitLocker key is associated with. Possible values are: operatingSystemVolume, fixedDataVolume, removableDataVolume, unknownFutureValue.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.bitlockerRecoveryKey'
x-ms-discriminator-value: '#microsoft.graph.bitlockerRecoveryKey'
microsoft.graph.dataLossPreventionPolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: dataLossPreventionPolicy
+ required:
+ - '@odata.type'
type: object
properties:
name:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.dataLossPreventionPolicy'
x-ms-discriminator-value: '#microsoft.graph.dataLossPreventionPolicy'
microsoft.graph.sensitivityLabel:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: sensitivityLabel
+ required:
+ - '@odata.type'
type: object
properties:
applicableTo:
@@ -1151844,11 +1154577,16 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.sensitivityLabel'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.sensitivityLabel'
x-ms-discriminator-value: '#microsoft.graph.sensitivityLabel'
microsoft.graph.sensitivityPolicySettings:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: sensitivityPolicySettings
+ required:
+ - '@odata.type'
type: object
properties:
applicableTo:
@@ -1151865,17 +1154603,25 @@ components:
isMandatory:
type: boolean
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.sensitivityPolicySettings'
x-ms-discriminator-value: '#microsoft.graph.sensitivityPolicySettings'
microsoft.graph.informationProtectionPolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: informationProtectionPolicy
+ required:
+ - '@odata.type'
type: object
properties:
labels:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.informationProtectionLabel'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.informationProtectionPolicy'
x-ms-discriminator-value: '#microsoft.graph.informationProtectionPolicy'
microsoft.graph.threatAssessmentRequest:
allOf:
@@ -1151938,6 +1154684,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: bookingAppointment
+ required:
+ - '@odata.type'
type: object
properties:
additionalInformation:
@@ -1152103,6 +1154851,9 @@ components:
description: The ID of each bookingStaffMember who is scheduled in this appointment.
start:
$ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.bookingAppointment'
description: Represents a booked appointment of a service by a customer in a business.
x-ms-discriminator-value: '#microsoft.graph.bookingAppointment'
microsoft.graph.bookingNamedEntity:
@@ -1152125,11 +1154876,15 @@ components:
mapping:
'#microsoft.graph.bookingBusiness': '#/components/schemas/microsoft.graph.bookingBusiness'
'#microsoft.graph.bookingPerson': '#/components/schemas/microsoft.graph.bookingPerson'
+ '#microsoft.graph.bookingCustomer': '#/components/schemas/microsoft.graph.bookingCustomer'
+ '#microsoft.graph.bookingStaffMember': '#/components/schemas/microsoft.graph.bookingStaffMember'
'#microsoft.graph.bookingService': '#/components/schemas/microsoft.graph.bookingService'
microsoft.graph.bookingBusiness:
allOf:
- $ref: '#/components/schemas/microsoft.graph.bookingNamedEntity'
- title: bookingBusiness
+ required:
+ - '@odata.type'
type: object
properties:
address:
@@ -1152214,6 +1154969,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.bookingStaffMember'
description: All the staff members that provide services in this business. Read-only. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.bookingBusiness'
description: Represents a Microsot Bookings Business.
x-ms-discriminator-value: '#microsoft.graph.bookingBusiness'
microsoft.graph.bookingPerson:
@@ -1152241,6 +1154999,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.bookingPerson'
- title: bookingCustomer
+ required:
+ - '@odata.type'
type: object
properties:
addresses:
@@ -1152259,12 +1155019,17 @@ components:
- type: object
nullable: true
description: 'Phone numbers associated with the customer, including home, business and mobile numbers.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.bookingCustomer'
description: Represents a customer of the business.
x-ms-discriminator-value: '#microsoft.graph.bookingCustomer'
microsoft.graph.bookingCustomQuestion:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: bookingCustomQuestion
+ required:
+ - '@odata.type'
type: object
properties:
answerInputType:
@@ -1152282,12 +1155047,17 @@ components:
displayName:
type: string
description: Display name of this entity.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.bookingCustomQuestion'
description: Represents a custom question of the business.
x-ms-discriminator-value: '#microsoft.graph.bookingCustomQuestion'
microsoft.graph.bookingService:
allOf:
- $ref: '#/components/schemas/microsoft.graph.bookingNamedEntity'
- title: bookingService
+ required:
+ - '@odata.type'
type: object
properties:
additionalInformation:
@@ -1152389,12 +1155159,17 @@ components:
type: string
description: The URL a customer uses to access the service.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.bookingService'
description: Represents a particular service offered by a booking business.
x-ms-discriminator-value: '#microsoft.graph.bookingService'
microsoft.graph.bookingStaffMember:
allOf:
- $ref: '#/components/schemas/microsoft.graph.bookingPerson'
- title: bookingStaffMember
+ required:
+ - '@odata.type'
type: object
properties:
availabilityIsAffectedByPersonalCalendar:
@@ -1152426,22 +1155201,32 @@ components:
- type: object
nullable: true
description: 'The range of hours each day of the week that the staff member is available for booking. By default, they are initialized to be the same as the businessHours property of the business.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.bookingStaffMember'
description: Represents a staff member who provides services in a business.
x-ms-discriminator-value: '#microsoft.graph.bookingStaffMember'
microsoft.graph.bookingCurrency:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: bookingCurrency
+ required:
+ - '@odata.type'
type: object
properties:
symbol:
type: string
description: 'The currency symbol. For example, the currency symbol for the US dollar and for the Australian dollar is $.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.bookingCurrency'
x-ms-discriminator-value: '#microsoft.graph.bookingCurrency'
microsoft.graph.appScope:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: appScope
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1152452,11 +1155237,16 @@ components:
type: string
description: 'Describes the type of app-specific resource represented by the app scope. Provided for display purposes, so a user interface can convey to the user the kind of app specific resource represented by the app scope. This property is read only.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.appScope'
x-ms-discriminator-value: '#microsoft.graph.appScope'
microsoft.graph.cloudPcAuditEvent:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: cloudPcAuditEvent
+ required:
+ - '@odata.type'
type: object
properties:
activity:
@@ -1152493,11 +1155283,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.cloudPcAuditResource'
description: List of cloudPcAuditResource objects. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.cloudPcAuditEvent'
x-ms-discriminator-value: '#microsoft.graph.cloudPcAuditEvent'
microsoft.graph.cloudPcDeviceImage:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: cloudPcDeviceImage
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1152550,11 +1155345,16 @@ components:
type: string
description: 'The image version. For example: 0.0.1, 1.5.13.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.cloudPcDeviceImage'
x-ms-discriminator-value: '#microsoft.graph.cloudPcDeviceImage'
microsoft.graph.cloudPcExternalPartnerSetting:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: cloudPcExternalPartnerSetting
+ required:
+ - '@odata.type'
type: object
properties:
enableConnection:
@@ -1152571,11 +1155371,16 @@ components:
statusDetails:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.cloudPcExternalPartnerSetting'
x-ms-discriminator-value: '#microsoft.graph.cloudPcExternalPartnerSetting'
microsoft.graph.cloudPcGalleryImage:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: cloudPcGalleryImage
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1152637,11 +1155442,16 @@ components:
- type: object
nullable: true
description: 'The status of the gallery image on the Cloud PC. Possible values are: supported, supportedWithWarning, notSupported, unknownFutureValue. Read-only.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.cloudPcGalleryImage'
x-ms-discriminator-value: '#microsoft.graph.cloudPcGalleryImage'
microsoft.graph.cloudPcOnPremisesConnection:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: cloudPcOnPremisesConnection
+ required:
+ - '@odata.type'
type: object
properties:
adDomainName:
@@ -1152703,11 +1155513,16 @@ components:
virtualNetworkId:
type: string
description: 'The ID of the target virtual network. Required format: /subscriptions/{subscription-id}/resourceGroups/{resourceGroupName}/providers/Microsoft.Network/virtualNetworks/{virtualNetworkName}.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.cloudPcOnPremisesConnection'
x-ms-discriminator-value: '#microsoft.graph.cloudPcOnPremisesConnection'
microsoft.graph.cloudPcOrganizationSettings:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: cloudPcOrganizationSettings
+ required:
+ - '@odata.type'
type: object
properties:
osVersion:
@@ -1152728,11 +1155543,16 @@ components:
- type: object
nullable: true
description: Represents the Cloud PC organization settings for a tenant. A tenant has only one cloudPcOrganizationSettings object. The default language value en-US.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.cloudPcOrganizationSettings'
x-ms-discriminator-value: '#microsoft.graph.cloudPcOrganizationSettings'
microsoft.graph.cloudPcProvisioningPolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: cloudPcProvisioningPolicy
+ required:
+ - '@odata.type'
type: object
properties:
alternateResourceUrl:
@@ -1152801,11 +1155621,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.cloudPcProvisioningPolicyAssignment'
description: A defined collection of provisioning policy assignments. Represents the set of Microsoft 365 groups and security groups in Azure AD that have provisioning policy assigned. Returned only on $expand. See an example of getting the assignments relationship.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.cloudPcProvisioningPolicy'
x-ms-discriminator-value: '#microsoft.graph.cloudPcProvisioningPolicy'
microsoft.graph.cloudPcProvisioningPolicyAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: cloudPcProvisioningPolicyAssignment
+ required:
+ - '@odata.type'
type: object
properties:
target:
@@ -1152814,11 +1155639,16 @@ components:
- type: object
nullable: true
description: 'The assignment target for the provisioning policy. Currently, the only target supported for this policy is a user group. For details, see cloudPcManagementGroupAssignmentTarget.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.cloudPcProvisioningPolicyAssignment'
x-ms-discriminator-value: '#microsoft.graph.cloudPcProvisioningPolicyAssignment'
microsoft.graph.cloudPcServicePlan:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: cloudPcServicePlan
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1152854,11 +1155684,16 @@ components:
type: integer
description: The number of vCPUs. Read-only.
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.cloudPcServicePlan'
x-ms-discriminator-value: '#microsoft.graph.cloudPcServicePlan'
microsoft.graph.cloudPcSnapshot:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: cloudPcSnapshot
+ required:
+ - '@odata.type'
type: object
properties:
cloudPcId:
@@ -1152882,11 +1155717,16 @@ components:
- type: object
nullable: true
description: 'The status of the Cloud PC snapshot. The possible values are: ready, unknownFutureValue.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.cloudPcSnapshot'
x-ms-discriminator-value: '#microsoft.graph.cloudPcSnapshot'
microsoft.graph.cloudPcSupportedRegion:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: cloudPcSupportedRegion
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1152897,11 +1155737,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.cloudPcSupportedRegionStatus'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.cloudPcSupportedRegion'
x-ms-discriminator-value: '#microsoft.graph.cloudPcSupportedRegion'
microsoft.graph.cloudPcUserSetting:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: cloudPcUserSetting
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTime:
@@ -1152939,11 +1155784,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.cloudPcUserSettingAssignment'
description: 'Represents the set of Microsoft 365 groups and security groups in Azure AD that have cloudPCUserSetting assigned. Returned only on $expand. For an example, see Get cloudPcUserSettingample.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.cloudPcUserSetting'
x-ms-discriminator-value: '#microsoft.graph.cloudPcUserSetting'
microsoft.graph.cloudPcUserSettingAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: cloudPcUserSettingAssignment
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTime:
@@ -1152958,11 +1155808,16 @@ components:
- type: object
nullable: true
description: 'The assignment target for the user setting. Currently, the only target supported for this user setting is a user group. For details, see cloudPcManagementGroupAssignmentTarget.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.cloudPcUserSettingAssignment'
x-ms-discriminator-value: '#microsoft.graph.cloudPcUserSettingAssignment'
microsoft.graph.deviceManagement:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceManagement
+ required:
+ - '@odata.type'
type: object
properties:
deviceComplianceReportSummarizationDateTime:
@@ -1153841,12 +1156696,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.userPFXCertificate'
description: Collection of PFX certificates associated with a user.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagement'
description: Singleton entity that acts as a container for all device management functionality.
x-ms-discriminator-value: '#microsoft.graph.deviceManagement'
microsoft.graph.virtualEndpoint:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: virtualEndpoint
+ required:
+ - '@odata.type'
type: object
properties:
auditEvents:
@@ -1153909,11 +1156769,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.cloudPcUserSetting'
description: Cloud PC user settings.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.virtualEndpoint'
x-ms-discriminator-value: '#microsoft.graph.virtualEndpoint'
microsoft.graph.androidDeviceOwnerEnrollmentProfile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: androidDeviceOwnerEnrollmentProfile
+ required:
+ - '@odata.type'
type: object
properties:
accountId:
@@ -1153997,12 +1156862,17 @@ components:
type: string
description: String that contains the wi-fi login ssid
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidDeviceOwnerEnrollmentProfile'
description: Enrollment Profile used to enroll Android Enterprise devices using Google's Cloud Management.
x-ms-discriminator-value: '#microsoft.graph.androidDeviceOwnerEnrollmentProfile'
microsoft.graph.androidForWorkAppConfigurationSchema:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: androidForWorkAppConfigurationSchema
+ required:
+ - '@odata.type'
type: object
properties:
exampleJson:
@@ -1154018,12 +1156888,17 @@ components:
- type: object
nullable: true
description: Collection of items each representing a named configuration option in the schema
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidForWorkAppConfigurationSchema'
description: Schema describing an Android for Work application's custom configurations.
x-ms-discriminator-value: '#microsoft.graph.androidForWorkAppConfigurationSchema'
microsoft.graph.androidForWorkEnrollmentProfile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: androidForWorkEnrollmentProfile
+ required:
+ - '@odata.type'
type: object
properties:
accountId:
@@ -1154073,12 +1156948,17 @@ components:
type: string
description: Value of the most recently created token for this enrollment profile.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidForWorkEnrollmentProfile'
description: Enrollment Profile used to enroll COSU devices using Google's Cloud Management.
x-ms-discriminator-value: '#microsoft.graph.androidForWorkEnrollmentProfile'
microsoft.graph.androidForWorkSettings:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: androidForWorkSettings
+ required:
+ - '@odata.type'
type: object
properties:
bindStatus:
@@ -1154116,12 +1156996,17 @@ components:
type: string
nullable: true
description: Specifies which AAD groups can enroll devices in Android for Work device management if enrollmentTarget is set to 'Targeted'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidForWorkSettings'
description: Settings for Android For Work.
x-ms-discriminator-value: '#microsoft.graph.androidForWorkSettings'
microsoft.graph.androidManagedStoreAccountEnterpriseSettings:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: androidManagedStoreAccountEnterpriseSettings
+ required:
+ - '@odata.type'
type: object
properties:
androidDeviceOwnerFullyManagedEnrollmentEnabled:
@@ -1154176,12 +1157061,17 @@ components:
type: string
nullable: true
description: Specifies which AAD groups can enroll devices in Android for Work device management if enrollmentTarget is set to 'Targeted'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidManagedStoreAccountEnterpriseSettings'
description: Enterprise settings for an Android managed store account.
x-ms-discriminator-value: '#microsoft.graph.androidManagedStoreAccountEnterpriseSettings'
microsoft.graph.androidManagedStoreAppConfigurationSchema:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: androidManagedStoreAppConfigurationSchema
+ required:
+ - '@odata.type'
type: object
properties:
exampleJson:
@@ -1154205,12 +1157095,17 @@ components:
- type: object
nullable: true
description: Collection of items each representing a named configuration option in the schema. It only contains the root-level configuration.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidManagedStoreAppConfigurationSchema'
description: Schema describing an Android application's custom configurations.
x-ms-discriminator-value: '#microsoft.graph.androidManagedStoreAppConfigurationSchema'
microsoft.graph.auditEvent:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: auditEvent
+ required:
+ - '@odata.type'
type: object
properties:
activity:
@@ -1154265,6 +1157160,9 @@ components:
- type: object
nullable: true
description: Resources being modified.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.auditEvent'
description: A class containing the properties for Audit Event.
x-ms-discriminator-value: '#microsoft.graph.auditEvent'
microsoft.graph.deviceAndAppManagementAssignmentFilter:
@@ -1154315,6 +1157213,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: chromeOSOnboardingSettings
+ required:
+ - '@odata.type'
type: object
properties:
lastDirectorySyncDateTime:
@@ -1154334,12 +1157234,17 @@ components:
type: string
description: The ChromebookTenant's OwnerUserPrincipalName
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.chromeOSOnboardingSettings'
description: Entity that represents a Chromebook tenant settings
x-ms-discriminator-value: '#microsoft.graph.chromeOSOnboardingSettings'
microsoft.graph.termsAndConditions:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: termsAndConditions
+ required:
+ - '@odata.type'
type: object
properties:
acceptanceStatement:
@@ -1154403,12 +1157308,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.termsAndConditionsGroupAssignment'
description: The list of group assignments for this T&C policy.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.termsAndConditions'
description: A termsAndConditions entity represents the metadata and contents of a given Terms and Conditions (T&C) policy. T&C policies’ contents are presented to users upon their first attempt to enroll into Intune and subsequently upon edits where an administrator has required re-acceptance. They enable administrators to communicate the provisions to which a user must agree in order to have devices enrolled into Intune.
x-ms-discriminator-value: '#microsoft.graph.termsAndConditions'
microsoft.graph.advancedThreatProtectionOnboardingStateSummary:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: advancedThreatProtectionOnboardingStateSummary
+ required:
+ - '@odata.type'
type: object
properties:
compliantDeviceCount:
@@ -1154464,12 +1157374,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.advancedThreatProtectionOnboardingDeviceSettingState'
description: Not yet documented
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.advancedThreatProtectionOnboardingStateSummary'
description: Windows defender advanced threat protection onboarding state summary across the account.
x-ms-discriminator-value: '#microsoft.graph.advancedThreatProtectionOnboardingStateSummary'
microsoft.graph.cartToClassAssociation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: cartToClassAssociation
+ required:
+ - '@odata.type'
type: object
properties:
classroomIds:
@@ -1154508,6 +1157423,9 @@ components:
type: integer
description: Version of the CartToClassAssociation.
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.cartToClassAssociation'
description: CartToClassAssociation for associating device carts with classrooms.
x-ms-discriminator-value: '#microsoft.graph.cartToClassAssociation'
microsoft.graph.deviceCompliancePolicy:
@@ -1154607,6 +1157525,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceCompliancePolicyDeviceStateSummary
+ required:
+ - '@odata.type'
type: object
properties:
compliantDeviceCount:
@@ -1154663,11 +1157583,16 @@ components:
type: integer
description: Number of unknown devices
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceCompliancePolicyDeviceStateSummary'
x-ms-discriminator-value: '#microsoft.graph.deviceCompliancePolicyDeviceStateSummary'
microsoft.graph.deviceCompliancePolicySettingStateSummary:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceCompliancePolicySettingStateSummary
+ required:
+ - '@odata.type'
type: object
properties:
compliantDeviceCount:
@@ -1154727,12 +1157652,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.deviceComplianceSettingState'
description: Not yet documented
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceCompliancePolicySettingStateSummary'
description: Device Compilance Policy Setting State summary across the account.
x-ms-discriminator-value: '#microsoft.graph.deviceCompliancePolicySettingStateSummary'
microsoft.graph.deviceConfigurationConflictSummary:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceConfigurationConflictSummary
+ required:
+ - '@odata.type'
type: object
properties:
conflictingDeviceConfigurations:
@@ -1154755,12 +1157685,17 @@ components:
type: integer
description: The count of checkins impacted by the conflicting policies and settings
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceConfigurationConflictSummary'
description: Conflict summary for a set of device configuration policies.
x-ms-discriminator-value: '#microsoft.graph.deviceConfigurationConflictSummary'
microsoft.graph.deviceConfigurationDeviceStateSummary:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceConfigurationDeviceStateSummary
+ required:
+ - '@odata.type'
type: object
properties:
compliantDeviceCount:
@@ -1154805,11 +1157740,16 @@ components:
type: integer
description: Number of unknown devices
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceConfigurationDeviceStateSummary'
x-ms-discriminator-value: '#microsoft.graph.deviceConfigurationDeviceStateSummary'
microsoft.graph.restrictedAppsViolation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: restrictedAppsViolation
+ required:
+ - '@odata.type'
type: object
properties:
deviceConfigurationId:
@@ -1154842,6 +1157782,9 @@ components:
type: string
description: User name
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.restrictedAppsViolation'
description: Violation of restricted apps configuration profile per device per user
x-ms-discriminator-value: '#microsoft.graph.restrictedAppsViolation'
microsoft.graph.deviceConfiguration:
@@ -1154947,56 +1157890,97 @@ components:
propertyName: '@odata.type'
mapping:
'#microsoft.graph.androidCertificateProfileBase': '#/components/schemas/microsoft.graph.androidCertificateProfileBase'
+ '#microsoft.graph.androidForWorkImportedPFXCertificateProfile': '#/components/schemas/microsoft.graph.androidForWorkImportedPFXCertificateProfile'
+ '#microsoft.graph.androidImportedPFXCertificateProfile': '#/components/schemas/microsoft.graph.androidImportedPFXCertificateProfile'
+ '#microsoft.graph.androidPkcsCertificateProfile': '#/components/schemas/microsoft.graph.androidPkcsCertificateProfile'
+ '#microsoft.graph.androidScepCertificateProfile': '#/components/schemas/microsoft.graph.androidScepCertificateProfile'
'#microsoft.graph.androidTrustedRootCertificate': '#/components/schemas/microsoft.graph.androidTrustedRootCertificate'
'#microsoft.graph.androidCustomConfiguration': '#/components/schemas/microsoft.graph.androidCustomConfiguration'
'#microsoft.graph.androidDeviceOwnerCertificateProfileBase': '#/components/schemas/microsoft.graph.androidDeviceOwnerCertificateProfileBase'
+ '#microsoft.graph.androidDeviceOwnerImportedPFXCertificateProfile': '#/components/schemas/microsoft.graph.androidDeviceOwnerImportedPFXCertificateProfile'
+ '#microsoft.graph.androidDeviceOwnerPkcsCertificateProfile': '#/components/schemas/microsoft.graph.androidDeviceOwnerPkcsCertificateProfile'
+ '#microsoft.graph.androidDeviceOwnerScepCertificateProfile': '#/components/schemas/microsoft.graph.androidDeviceOwnerScepCertificateProfile'
'#microsoft.graph.androidDeviceOwnerTrustedRootCertificate': '#/components/schemas/microsoft.graph.androidDeviceOwnerTrustedRootCertificate'
'#microsoft.graph.androidDeviceOwnerDerivedCredentialAuthenticationConfiguration': '#/components/schemas/microsoft.graph.androidDeviceOwnerDerivedCredentialAuthenticationConfiguration'
'#microsoft.graph.androidDeviceOwnerWiFiConfiguration': '#/components/schemas/microsoft.graph.androidDeviceOwnerWiFiConfiguration'
+ '#microsoft.graph.androidDeviceOwnerEnterpriseWiFiConfiguration': '#/components/schemas/microsoft.graph.androidDeviceOwnerEnterpriseWiFiConfiguration'
'#microsoft.graph.androidDeviceOwnerGeneralDeviceConfiguration': '#/components/schemas/microsoft.graph.androidDeviceOwnerGeneralDeviceConfiguration'
'#microsoft.graph.vpnConfiguration': '#/components/schemas/microsoft.graph.vpnConfiguration'
+ '#microsoft.graph.androidDeviceOwnerVpnConfiguration': '#/components/schemas/microsoft.graph.androidDeviceOwnerVpnConfiguration'
'#microsoft.graph.androidEasEmailProfileConfiguration': '#/components/schemas/microsoft.graph.androidEasEmailProfileConfiguration'
'#microsoft.graph.androidWiFiConfiguration': '#/components/schemas/microsoft.graph.androidWiFiConfiguration'
+ '#microsoft.graph.androidEnterpriseWiFiConfiguration': '#/components/schemas/microsoft.graph.androidEnterpriseWiFiConfiguration'
'#microsoft.graph.androidForWorkCertificateProfileBase': '#/components/schemas/microsoft.graph.androidForWorkCertificateProfileBase'
+ '#microsoft.graph.androidForWorkPkcsCertificateProfile': '#/components/schemas/microsoft.graph.androidForWorkPkcsCertificateProfile'
+ '#microsoft.graph.androidForWorkScepCertificateProfile': '#/components/schemas/microsoft.graph.androidForWorkScepCertificateProfile'
'#microsoft.graph.androidForWorkTrustedRootCertificate': '#/components/schemas/microsoft.graph.androidForWorkTrustedRootCertificate'
'#microsoft.graph.androidForWorkCustomConfiguration': '#/components/schemas/microsoft.graph.androidForWorkCustomConfiguration'
'#microsoft.graph.androidForWorkEasEmailProfileBase': '#/components/schemas/microsoft.graph.androidForWorkEasEmailProfileBase'
+ '#microsoft.graph.androidForWorkGmailEasConfiguration': '#/components/schemas/microsoft.graph.androidForWorkGmailEasConfiguration'
+ '#microsoft.graph.androidForWorkNineWorkEasConfiguration': '#/components/schemas/microsoft.graph.androidForWorkNineWorkEasConfiguration'
'#microsoft.graph.androidForWorkWiFiConfiguration': '#/components/schemas/microsoft.graph.androidForWorkWiFiConfiguration'
+ '#microsoft.graph.androidForWorkEnterpriseWiFiConfiguration': '#/components/schemas/microsoft.graph.androidForWorkEnterpriseWiFiConfiguration'
'#microsoft.graph.androidForWorkGeneralDeviceConfiguration': '#/components/schemas/microsoft.graph.androidForWorkGeneralDeviceConfiguration'
'#microsoft.graph.androidForWorkVpnConfiguration': '#/components/schemas/microsoft.graph.androidForWorkVpnConfiguration'
'#microsoft.graph.androidGeneralDeviceConfiguration': '#/components/schemas/microsoft.graph.androidGeneralDeviceConfiguration'
'#microsoft.graph.androidOmaCpConfiguration': '#/components/schemas/microsoft.graph.androidOmaCpConfiguration'
'#microsoft.graph.androidVpnConfiguration': '#/components/schemas/microsoft.graph.androidVpnConfiguration'
'#microsoft.graph.androidWorkProfileCertificateProfileBase': '#/components/schemas/microsoft.graph.androidWorkProfileCertificateProfileBase'
+ '#microsoft.graph.androidWorkProfilePkcsCertificateProfile': '#/components/schemas/microsoft.graph.androidWorkProfilePkcsCertificateProfile'
+ '#microsoft.graph.androidWorkProfileScepCertificateProfile': '#/components/schemas/microsoft.graph.androidWorkProfileScepCertificateProfile'
'#microsoft.graph.androidWorkProfileTrustedRootCertificate': '#/components/schemas/microsoft.graph.androidWorkProfileTrustedRootCertificate'
'#microsoft.graph.androidWorkProfileCustomConfiguration': '#/components/schemas/microsoft.graph.androidWorkProfileCustomConfiguration'
'#microsoft.graph.androidWorkProfileEasEmailProfileBase': '#/components/schemas/microsoft.graph.androidWorkProfileEasEmailProfileBase'
+ '#microsoft.graph.androidWorkProfileGmailEasConfiguration': '#/components/schemas/microsoft.graph.androidWorkProfileGmailEasConfiguration'
+ '#microsoft.graph.androidWorkProfileNineWorkEasConfiguration': '#/components/schemas/microsoft.graph.androidWorkProfileNineWorkEasConfiguration'
'#microsoft.graph.androidWorkProfileWiFiConfiguration': '#/components/schemas/microsoft.graph.androidWorkProfileWiFiConfiguration'
+ '#microsoft.graph.androidWorkProfileEnterpriseWiFiConfiguration': '#/components/schemas/microsoft.graph.androidWorkProfileEnterpriseWiFiConfiguration'
'#microsoft.graph.androidWorkProfileGeneralDeviceConfiguration': '#/components/schemas/microsoft.graph.androidWorkProfileGeneralDeviceConfiguration'
'#microsoft.graph.androidWorkProfileVpnConfiguration': '#/components/schemas/microsoft.graph.androidWorkProfileVpnConfiguration'
'#microsoft.graph.aospDeviceOwnerCertificateProfileBase': '#/components/schemas/microsoft.graph.aospDeviceOwnerCertificateProfileBase'
+ '#microsoft.graph.aospDeviceOwnerPkcsCertificateProfile': '#/components/schemas/microsoft.graph.aospDeviceOwnerPkcsCertificateProfile'
+ '#microsoft.graph.aospDeviceOwnerScepCertificateProfile': '#/components/schemas/microsoft.graph.aospDeviceOwnerScepCertificateProfile'
'#microsoft.graph.aospDeviceOwnerTrustedRootCertificate': '#/components/schemas/microsoft.graph.aospDeviceOwnerTrustedRootCertificate'
'#microsoft.graph.aospDeviceOwnerDeviceConfiguration': '#/components/schemas/microsoft.graph.aospDeviceOwnerDeviceConfiguration'
'#microsoft.graph.aospDeviceOwnerWiFiConfiguration': '#/components/schemas/microsoft.graph.aospDeviceOwnerWiFiConfiguration'
+ '#microsoft.graph.aospDeviceOwnerEnterpriseWiFiConfiguration': '#/components/schemas/microsoft.graph.aospDeviceOwnerEnterpriseWiFiConfiguration'
'#microsoft.graph.appleDeviceFeaturesConfigurationBase': '#/components/schemas/microsoft.graph.appleDeviceFeaturesConfigurationBase'
+ '#microsoft.graph.iosDeviceFeaturesConfiguration': '#/components/schemas/microsoft.graph.iosDeviceFeaturesConfiguration'
+ '#microsoft.graph.macOSDeviceFeaturesConfiguration': '#/components/schemas/microsoft.graph.macOSDeviceFeaturesConfiguration'
'#microsoft.graph.appleExpeditedCheckinConfigurationBase': '#/components/schemas/microsoft.graph.appleExpeditedCheckinConfigurationBase'
+ '#microsoft.graph.iosExpeditedCheckinConfiguration': '#/components/schemas/microsoft.graph.iosExpeditedCheckinConfiguration'
'#microsoft.graph.appleVpnConfiguration': '#/components/schemas/microsoft.graph.appleVpnConfiguration'
+ '#microsoft.graph.iosVpnConfiguration': '#/components/schemas/microsoft.graph.iosVpnConfiguration'
+ '#microsoft.graph.iosikEv2VpnConfiguration': '#/components/schemas/microsoft.graph.iosikEv2VpnConfiguration'
+ '#microsoft.graph.macOSVpnConfiguration': '#/components/schemas/microsoft.graph.macOSVpnConfiguration'
'#microsoft.graph.easEmailProfileConfigurationBase': '#/components/schemas/microsoft.graph.easEmailProfileConfigurationBase'
+ '#microsoft.graph.iosEasEmailProfileConfiguration': '#/components/schemas/microsoft.graph.iosEasEmailProfileConfiguration'
+ '#microsoft.graph.windows10EasEmailProfileConfiguration': '#/components/schemas/microsoft.graph.windows10EasEmailProfileConfiguration'
+ '#microsoft.graph.windowsPhoneEASEmailProfileConfiguration': '#/components/schemas/microsoft.graph.windowsPhoneEASEmailProfileConfiguration'
'#microsoft.graph.editionUpgradeConfiguration': '#/components/schemas/microsoft.graph.editionUpgradeConfiguration'
'#microsoft.graph.iosCertificateProfile': '#/components/schemas/microsoft.graph.iosCertificateProfile'
+ '#microsoft.graph.iosCertificateProfileBase': '#/components/schemas/microsoft.graph.iosCertificateProfileBase'
+ '#microsoft.graph.iosPkcsCertificateProfile': '#/components/schemas/microsoft.graph.iosPkcsCertificateProfile'
+ '#microsoft.graph.iosScepCertificateProfile': '#/components/schemas/microsoft.graph.iosScepCertificateProfile'
+ '#microsoft.graph.iosImportedPFXCertificateProfile': '#/components/schemas/microsoft.graph.iosImportedPFXCertificateProfile'
'#microsoft.graph.iosCustomConfiguration': '#/components/schemas/microsoft.graph.iosCustomConfiguration'
'#microsoft.graph.iosDerivedCredentialAuthenticationConfiguration': '#/components/schemas/microsoft.graph.iosDerivedCredentialAuthenticationConfiguration'
'#microsoft.graph.iosEducationDeviceConfiguration': '#/components/schemas/microsoft.graph.iosEducationDeviceConfiguration'
'#microsoft.graph.iosEduDeviceConfiguration': '#/components/schemas/microsoft.graph.iosEduDeviceConfiguration'
'#microsoft.graph.iosWiFiConfiguration': '#/components/schemas/microsoft.graph.iosWiFiConfiguration'
+ '#microsoft.graph.iosEnterpriseWiFiConfiguration': '#/components/schemas/microsoft.graph.iosEnterpriseWiFiConfiguration'
'#microsoft.graph.iosTrustedRootCertificate': '#/components/schemas/microsoft.graph.iosTrustedRootCertificate'
'#microsoft.graph.iosGeneralDeviceConfiguration': '#/components/schemas/microsoft.graph.iosGeneralDeviceConfiguration'
'#microsoft.graph.iosUpdateConfiguration': '#/components/schemas/microsoft.graph.iosUpdateConfiguration'
'#microsoft.graph.macOSCertificateProfileBase': '#/components/schemas/microsoft.graph.macOSCertificateProfileBase'
+ '#microsoft.graph.macOSImportedPFXCertificateProfile': '#/components/schemas/microsoft.graph.macOSImportedPFXCertificateProfile'
+ '#microsoft.graph.macOSPkcsCertificateProfile': '#/components/schemas/microsoft.graph.macOSPkcsCertificateProfile'
+ '#microsoft.graph.macOSScepCertificateProfile': '#/components/schemas/microsoft.graph.macOSScepCertificateProfile'
'#microsoft.graph.macOSCustomAppConfiguration': '#/components/schemas/microsoft.graph.macOSCustomAppConfiguration'
'#microsoft.graph.macOSCustomConfiguration': '#/components/schemas/microsoft.graph.macOSCustomConfiguration'
'#microsoft.graph.macOSEndpointProtectionConfiguration': '#/components/schemas/microsoft.graph.macOSEndpointProtectionConfiguration'
'#microsoft.graph.macOSWiFiConfiguration': '#/components/schemas/microsoft.graph.macOSWiFiConfiguration'
+ '#microsoft.graph.macOSEnterpriseWiFiConfiguration': '#/components/schemas/microsoft.graph.macOSEnterpriseWiFiConfiguration'
'#microsoft.graph.macOSTrustedRootCertificate': '#/components/schemas/microsoft.graph.macOSTrustedRootCertificate'
'#microsoft.graph.macOSExtensionsConfiguration': '#/components/schemas/microsoft.graph.macOSExtensionsConfiguration'
'#microsoft.graph.macOSGeneralDeviceConfiguration': '#/components/schemas/microsoft.graph.macOSGeneralDeviceConfiguration'
@@ -1155005,6 +1157989,12 @@ components:
'#microsoft.graph.sharedPCConfiguration': '#/components/schemas/microsoft.graph.sharedPCConfiguration'
'#microsoft.graph.unsupportedDeviceConfiguration': '#/components/schemas/microsoft.graph.unsupportedDeviceConfiguration'
'#microsoft.graph.windowsCertificateProfileBase': '#/components/schemas/microsoft.graph.windowsCertificateProfileBase'
+ '#microsoft.graph.windows10CertificateProfileBase': '#/components/schemas/microsoft.graph.windows10CertificateProfileBase'
+ '#microsoft.graph.windows10PkcsCertificateProfile': '#/components/schemas/microsoft.graph.windows10PkcsCertificateProfile'
+ '#microsoft.graph.windows10ImportedPFXCertificateProfile': '#/components/schemas/microsoft.graph.windows10ImportedPFXCertificateProfile'
+ '#microsoft.graph.windows81CertificateProfileBase': '#/components/schemas/microsoft.graph.windows81CertificateProfileBase'
+ '#microsoft.graph.windows81SCEPCertificateProfile': '#/components/schemas/microsoft.graph.windows81SCEPCertificateProfile'
+ '#microsoft.graph.windowsPhone81ImportedPFXCertificateProfile': '#/components/schemas/microsoft.graph.windowsPhone81ImportedPFXCertificateProfile'
'#microsoft.graph.windows10CustomConfiguration': '#/components/schemas/microsoft.graph.windows10CustomConfiguration'
'#microsoft.graph.windows10DeviceFirmwareConfigurationInterface': '#/components/schemas/microsoft.graph.windows10DeviceFirmwareConfigurationInterface'
'#microsoft.graph.windows10EndpointProtectionConfiguration': '#/components/schemas/microsoft.graph.windows10EndpointProtectionConfiguration'
@@ -1155015,6 +1158005,9 @@ components:
'#microsoft.graph.windows10SecureAssessmentConfiguration': '#/components/schemas/microsoft.graph.windows10SecureAssessmentConfiguration'
'#microsoft.graph.windows10TeamGeneralConfiguration': '#/components/schemas/microsoft.graph.windows10TeamGeneralConfiguration'
'#microsoft.graph.windowsVpnConfiguration': '#/components/schemas/microsoft.graph.windowsVpnConfiguration'
+ '#microsoft.graph.windows10VpnConfiguration': '#/components/schemas/microsoft.graph.windows10VpnConfiguration'
+ '#microsoft.graph.windows81VpnConfiguration': '#/components/schemas/microsoft.graph.windows81VpnConfiguration'
+ '#microsoft.graph.windowsPhone81VpnConfiguration': '#/components/schemas/microsoft.graph.windowsPhone81VpnConfiguration'
'#microsoft.graph.windows81GeneralConfiguration': '#/components/schemas/microsoft.graph.windows81GeneralConfiguration'
'#microsoft.graph.windows81TrustedRootCertificate': '#/components/schemas/microsoft.graph.windows81TrustedRootCertificate'
'#microsoft.graph.windows81WifiImportConfiguration': '#/components/schemas/microsoft.graph.windows81WifiImportConfiguration'
@@ -1155025,16 +1158018,20 @@ components:
'#microsoft.graph.windowsIdentityProtectionConfiguration': '#/components/schemas/microsoft.graph.windowsIdentityProtectionConfiguration'
'#microsoft.graph.windowsKioskConfiguration': '#/components/schemas/microsoft.graph.windowsKioskConfiguration'
'#microsoft.graph.windowsPhone81CertificateProfileBase': '#/components/schemas/microsoft.graph.windowsPhone81CertificateProfileBase'
+ '#microsoft.graph.windowsPhone81SCEPCertificateProfile': '#/components/schemas/microsoft.graph.windowsPhone81SCEPCertificateProfile'
'#microsoft.graph.windowsPhone81CustomConfiguration': '#/components/schemas/microsoft.graph.windowsPhone81CustomConfiguration'
'#microsoft.graph.windowsPhone81GeneralConfiguration': '#/components/schemas/microsoft.graph.windowsPhone81GeneralConfiguration'
'#microsoft.graph.windowsPhone81TrustedRootCertificate': '#/components/schemas/microsoft.graph.windowsPhone81TrustedRootCertificate'
'#microsoft.graph.windowsUpdateForBusinessConfiguration': '#/components/schemas/microsoft.graph.windowsUpdateForBusinessConfiguration'
'#microsoft.graph.windowsWifiConfiguration': '#/components/schemas/microsoft.graph.windowsWifiConfiguration'
+ '#microsoft.graph.windowsWifiEnterpriseEAPConfiguration': '#/components/schemas/microsoft.graph.windowsWifiEnterpriseEAPConfiguration'
'#microsoft.graph.windowsWiredNetworkConfiguration': '#/components/schemas/microsoft.graph.windowsWiredNetworkConfiguration'
microsoft.graph.managedAllDeviceCertificateState:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: managedAllDeviceCertificateState
+ required:
+ - '@odata.type'
type: object
properties:
certificateExpirationDateTime:
@@ -1155089,11 +1158086,16 @@ components:
type: string
description: User principal name
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedAllDeviceCertificateState'
x-ms-discriminator-value: '#microsoft.graph.managedAllDeviceCertificateState'
microsoft.graph.deviceConfigurationUserStateSummary:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceConfigurationUserStateSummary
+ required:
+ - '@odata.type'
type: object
properties:
compliantUserCount:
@@ -1155138,11 +1158140,16 @@ components:
type: integer
description: Number of unknown users
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceConfigurationUserStateSummary'
x-ms-discriminator-value: '#microsoft.graph.deviceConfigurationUserStateSummary'
microsoft.graph.iosUpdateDeviceStatus:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: iosUpdateDeviceStatus
+ required:
+ - '@odata.type'
type: object
properties:
complianceGracePeriodExpirationDateTime:
@@ -1155193,11 +1158200,16 @@ components:
type: string
description: UserPrincipalName.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosUpdateDeviceStatus'
x-ms-discriminator-value: '#microsoft.graph.iosUpdateDeviceStatus'
microsoft.graph.macOSSoftwareUpdateAccountSummary:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: macOSSoftwareUpdateAccountSummary
+ required:
+ - '@odata.type'
type: object
properties:
deviceId:
@@ -1155251,12 +1158263,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateCategorySummary'
description: Summary of the updates by category.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.macOSSoftwareUpdateAccountSummary'
description: MacOS software update account summary report for a device and user
x-ms-discriminator-value: '#microsoft.graph.macOSSoftwareUpdateAccountSummary'
microsoft.graph.managedDeviceEncryptionState:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: managedDeviceEncryptionState
+ required:
+ - '@odata.type'
type: object
properties:
advancedBitLockerStates:
@@ -1155303,12 +1158320,17 @@ components:
type: string
description: User name
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedDeviceEncryptionState'
description: Encryption report per device
x-ms-discriminator-value: '#microsoft.graph.managedDeviceEncryptionState'
microsoft.graph.ndesConnector:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: ndesConnector
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1155322,12 +1158344,17 @@ components:
format: date-time
state:
$ref: '#/components/schemas/microsoft.graph.ndesConnectorState'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.ndesConnector'
description: Entity which represents an OnPrem Ndes connector.
x-ms-discriminator-value: '#microsoft.graph.ndesConnector'
microsoft.graph.softwareUpdateStatusSummary:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: softwareUpdateStatusSummary
+ required:
+ - '@odata.type'
type: object
properties:
compliantDeviceCount:
@@ -1155418,11 +1158445,16 @@ components:
type: integer
description: Number of unknown users.
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.softwareUpdateStatusSummary'
x-ms-discriminator-value: '#microsoft.graph.softwareUpdateStatusSummary'
microsoft.graph.deviceManagementConfigurationCategory:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceManagementConfigurationCategory
+ required:
+ - '@odata.type'
type: object
properties:
categoryDescription:
@@ -1155465,12 +1158497,17 @@ components:
$ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingUsage'
technologies:
$ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationTechnologies'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementConfigurationCategory'
description: Device Management Configuration Policy
x-ms-discriminator-value: '#microsoft.graph.deviceManagementConfigurationCategory'
microsoft.graph.deviceManagementCompliancePolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceManagementCompliancePolicy
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTime:
@@ -1155529,6 +1158566,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSetting'
description: Policy settings
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementCompliancePolicy'
description: Device Management Compliance Policy
x-ms-discriminator-value: '#microsoft.graph.deviceManagementCompliancePolicy'
microsoft.graph.deviceManagementConfigurationSettingDefinition:
@@ -1155622,13 +1158662,18 @@ components:
propertyName: '@odata.type'
mapping:
'#microsoft.graph.deviceManagementConfigurationChoiceSettingDefinition': '#/components/schemas/microsoft.graph.deviceManagementConfigurationChoiceSettingDefinition'
+ '#microsoft.graph.deviceManagementConfigurationChoiceSettingCollectionDefinition': '#/components/schemas/microsoft.graph.deviceManagementConfigurationChoiceSettingCollectionDefinition'
'#microsoft.graph.deviceManagementConfigurationRedirectSettingDefinition': '#/components/schemas/microsoft.graph.deviceManagementConfigurationRedirectSettingDefinition'
'#microsoft.graph.deviceManagementConfigurationSettingGroupDefinition': '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingGroupDefinition'
+ '#microsoft.graph.deviceManagementConfigurationSettingGroupCollectionDefinition': '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingGroupCollectionDefinition'
'#microsoft.graph.deviceManagementConfigurationSimpleSettingDefinition': '#/components/schemas/microsoft.graph.deviceManagementConfigurationSimpleSettingDefinition'
+ '#microsoft.graph.deviceManagementConfigurationSimpleSettingCollectionDefinition': '#/components/schemas/microsoft.graph.deviceManagementConfigurationSimpleSettingCollectionDefinition'
microsoft.graph.deviceManagementConfigurationPolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceManagementConfigurationPolicy
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTime:
@@ -1155688,12 +1158733,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSetting'
description: Policy settings
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementConfigurationPolicy'
description: Device Management Configuration Policy
x-ms-discriminator-value: '#microsoft.graph.deviceManagementConfigurationPolicy'
microsoft.graph.deviceManagementConfigurationPolicyTemplate:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceManagementConfigurationPolicyTemplate
+ required:
+ - '@odata.type'
type: object
properties:
allowUnmanagedSettings:
@@ -1155740,12 +1158790,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingTemplate'
description: Setting templates
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementConfigurationPolicyTemplate'
description: Device Management Configuration Policy Template
x-ms-discriminator-value: '#microsoft.graph.deviceManagementConfigurationPolicyTemplate'
microsoft.graph.deviceManagementReusablePolicySetting:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceManagementReusablePolicySetting
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTime:
@@ -1155792,12 +1158847,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicy'
description: configuration policies referencing the current reusable setting. This property is read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementReusablePolicySetting'
description: Graph model for a reusable setting
x-ms-discriminator-value: '#microsoft.graph.deviceManagementReusablePolicySetting'
microsoft.graph.deviceManagementConfigurationSettingTemplate:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceManagementConfigurationSettingTemplate
+ required:
+ - '@odata.type'
type: object
properties:
settingInstanceTemplate:
@@ -1155807,12 +1158867,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition'
description: List of related Setting Definitions
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementConfigurationSettingTemplate'
description: Setting Template
x-ms-discriminator-value: '#microsoft.graph.deviceManagementConfigurationSettingTemplate'
microsoft.graph.complianceManagementPartner:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: complianceManagementPartner
+ required:
+ - '@odata.type'
type: object
properties:
androidEnrollmentAssignments:
@@ -1155870,12 +1158935,17 @@ components:
windowsOnboarded:
type: boolean
description: Partner onboarded for Windows devices.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.complianceManagementPartner'
description: Compliance management partner for all platforms
x-ms-discriminator-value: '#microsoft.graph.complianceManagementPartner'
microsoft.graph.onPremisesConditionalAccessSettings:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: onPremisesConditionalAccessSettings
+ required:
+ - '@odata.type'
type: object
properties:
enabled:
@@ -1155898,12 +1158968,17 @@ components:
overrideDefaultRule:
type: boolean
description: Override the default access rule when allowing a device to ensure access is granted.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.onPremisesConditionalAccessSettings'
description: Singleton entity which represents the Exchange OnPremises Conditional Access Settings for a tenant.
x-ms-discriminator-value: '#microsoft.graph.onPremisesConditionalAccessSettings'
microsoft.graph.deviceCategory:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceCategory
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1155920,12 +1158995,17 @@ components:
type: string
nullable: true
description: Optional role scope tags for the device category.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceCategory'
description: 'Device categories provides a way to organize your devices. Using device categories, company administrators can define their own categories that make sense to their company. These categories can then be applied to a device in the Intune Azure console or selected by a user during device enrollment. You can filter reports and create dynamic Azure Active Directory device groups based on device categories.'
x-ms-discriminator-value: '#microsoft.graph.deviceCategory'
microsoft.graph.deviceManagementPartner:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceManagementPartner
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1155980,12 +1159060,17 @@ components:
description: DateTime in UTC when PartnerDevices will be removed
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementPartner'
description: Entity which represents a connection to device management partner.
x-ms-discriminator-value: '#microsoft.graph.deviceManagementPartner'
microsoft.graph.deviceManagementExchangeConnector:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceManagementExchangeConnector
+ required:
+ - '@odata.type'
type: object
properties:
connectorServerName:
@@ -1156021,12 +1159106,17 @@ components:
type: string
description: The version of the ExchangeConnectorAgent
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementExchangeConnector'
description: Entity which represents a connection to an Exchange environment.
x-ms-discriminator-value: '#microsoft.graph.deviceManagementExchangeConnector'
microsoft.graph.deviceManagementExchangeOnPremisesPolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceManagementExchangeOnPremisesPolicy
+ required:
+ - '@odata.type'
type: object
properties:
accessRules:
@@ -1156058,12 +1159148,17 @@ components:
- type: object
nullable: true
description: The Exchange on premises conditional access settings. On premises conditional access will require devices to be both enrolled and compliant for mail access
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementExchangeOnPremisesPolicy'
description: Singleton entity which represents the Exchange OnPremises policy configured for a tenant.
x-ms-discriminator-value: '#microsoft.graph.deviceManagementExchangeOnPremisesPolicy'
microsoft.graph.mobileThreatDefenseConnector:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: mobileThreatDefenseConnector
+ required:
+ - '@odata.type'
type: object
properties:
allowPartnerToCollectIOSApplicationMetadata:
@@ -1156121,6 +1159216,9 @@ components:
windowsEnabled:
type: boolean
description: 'For Windows, get or set whether data from the data sync partner should be used during compliance evaluations'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mobileThreatDefenseConnector'
description: Entity which represents a connection to Mobile threat defense partner.
x-ms-discriminator-value: '#microsoft.graph.mobileThreatDefenseConnector'
microsoft.graph.deviceManagementSettingCategory:
@@ -1156157,6 +1159255,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceManagementIntent
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1156226,6 +1159326,9 @@ components:
- type: object
nullable: true
description: A summary of user states and counts of users that belong to corresponding state for all users that the intent is applied to
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementIntent'
description: Entity that represents an intent to apply settings to a device
x-ms-discriminator-value: '#microsoft.graph.deviceManagementIntent'
microsoft.graph.deviceManagementSettingDefinition:
@@ -1156362,6 +1159465,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: applePushNotificationCertificate
+ required:
+ - '@odata.type'
type: object
properties:
appleIdentifier:
@@ -1156398,12 +1159503,17 @@ components:
type: string
description: Topic Id.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.applePushNotificationCertificate'
description: Apple push notification certificate.
x-ms-discriminator-value: '#microsoft.graph.applePushNotificationCertificate'
microsoft.graph.cloudPCConnectivityIssue:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: cloudPCConnectivityIssue
+ required:
+ - '@odata.type'
type: object
properties:
deviceId:
@@ -1156431,12 +1159541,17 @@ components:
type: string
description: The unique id of user who initialize the connection.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.cloudPCConnectivityIssue'
description: The user experience analyte connectivity issue entity.
x-ms-discriminator-value: '#microsoft.graph.cloudPCConnectivityIssue'
microsoft.graph.comanagementEligibleDevice:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: comanagementEligibleDevice
+ required:
+ - '@odata.type'
type: object
properties:
clientRegistrationStatus:
@@ -1156505,12 +1159620,17 @@ components:
type: string
description: UserName
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.comanagementEligibleDevice'
description: Device Co-Management eligibility state
x-ms-discriminator-value: '#microsoft.graph.comanagementEligibleDevice'
microsoft.graph.dataSharingConsent:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: dataSharingConsent
+ required:
+ - '@odata.type'
type: object
properties:
grantDateTime:
@@ -1156537,12 +1159657,17 @@ components:
type: string
description: The TermsUrl for the data sharing consent
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.dataSharingConsent'
description: Data sharing consent information.
x-ms-discriminator-value: '#microsoft.graph.dataSharingConsent'
microsoft.graph.detectedApp:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: detectedApp
+ required:
+ - '@odata.type'
type: object
properties:
deviceCount:
@@ -1156568,12 +1159693,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.managedDevice'
description: The devices that have the discovered application installed
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.detectedApp'
description: A managed or unmanaged app that is installed on a managed device. Unmanaged apps will only appear for devices marked as corporate owned.
x-ms-discriminator-value: '#microsoft.graph.detectedApp'
microsoft.graph.deviceComplianceScript:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceComplianceScript
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTime:
@@ -1156637,12 +1159767,17 @@ components:
- type: object
nullable: true
description: High level run summary for device compliance script.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceComplianceScript'
description: Intune will provide customer the ability to run their Powershell Compliance scripts (detection) on the enrolled windows 10 Azure Active Directory joined devices.
x-ms-discriminator-value: '#microsoft.graph.deviceComplianceScript'
microsoft.graph.deviceCustomAttributeShellScript:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceCustomAttributeShellScript
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTime:
@@ -1156712,184 +1159847,199 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.deviceManagementScriptUserState'
description: List of run states for this script across all users.
- description: Represents a custom attribute script for macOS.
- x-ms-discriminator-value: '#microsoft.graph.deviceCustomAttributeShellScript'
- microsoft.graph.deviceHealthScript:
- allOf:
- - $ref: '#/components/schemas/microsoft.graph.entity'
- - title: deviceHealthScript
- type: object
- properties:
- createdDateTime:
- pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
- type: string
- description: The timestamp of when the device health script was created. This property is read-only.
- format: date-time
- description:
- type: string
- description: Description of the device health script
- nullable: true
- detectionScriptContent:
- type: string
- description: The entire content of the detection powershell script
- format: base64url
- nullable: true
- detectionScriptParameters:
- type: array
- items:
- anyOf:
- - $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptParameter'
- - type: object
- nullable: true
- description: List of ComplexType DetectionScriptParameters objects.
- displayName:
- type: string
- description: Name of the device health script
- nullable: true
- enforceSignatureCheck:
- type: boolean
- description: Indicate whether the script signature needs be checked
- highestAvailableVersion:
- type: string
- description: Highest available version for a Microsoft Proprietary script
- nullable: true
- isGlobalScript:
- type: boolean
- description: Determines if this is Microsoft Proprietary Script. Proprietary scripts are read-only
- lastModifiedDateTime:
- pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
- type: string
- description: The timestamp of when the device health script was modified. This property is read-only.
- format: date-time
- publisher:
- type: string
- description: Name of the device health script publisher
- nullable: true
- remediationScriptContent:
- type: string
- description: The entire content of the remediation powershell script
- format: base64url
- nullable: true
- remediationScriptParameters:
- type: array
- items:
- anyOf:
- - $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptParameter'
- - type: object
- nullable: true
- description: List of ComplexType RemediationScriptParameters objects.
- roleScopeTagIds:
- type: array
- items:
- type: string
- nullable: true
- description: List of Scope Tag IDs for the device health script
- runAs32Bit:
- type: boolean
- description: Indicate whether PowerShell script(s) should run as 32-bit
- runAsAccount:
- $ref: '#/components/schemas/microsoft.graph.runAsAccountType'
- version:
- type: string
- description: Version of the device health script
- nullable: true
- assignments:
- type: array
- items:
- $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptAssignment'
- description: The list of group assignments for the device health script
- deviceRunStates:
- type: array
- items:
- $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptDeviceState'
- description: List of run states for the device health script across all devices
- runSummary:
- anyOf:
- - $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptRunSummary'
- - type: object
- nullable: true
- description: High level run summary for device health script.
- description: Intune will provide customer the ability to run their Powershell Health scripts (remediation + detection) on the enrolled windows 10 Azure Active Directory joined devices.
- x-ms-discriminator-value: '#microsoft.graph.deviceHealthScript'
- microsoft.graph.deviceManagementScript:
- allOf:
- - $ref: '#/components/schemas/microsoft.graph.entity'
- - title: deviceManagementScript
- type: object
- properties:
- createdDateTime:
- pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
- type: string
- description: The date and time the device management script was created. This property is read-only.
- format: date-time
- description:
- type: string
- description: Optional description for the device management script.
- nullable: true
- displayName:
- type: string
- description: Name of the device management script.
- nullable: true
- enforceSignatureCheck:
- type: boolean
- description: Indicate whether the script signature needs be checked.
- fileName:
- type: string
- description: Script file name.
- nullable: true
- lastModifiedDateTime:
- pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
- type: string
- description: The date and time the device management script was last modified. This property is read-only.
- format: date-time
- roleScopeTagIds:
- type: array
- items:
- type: string
- nullable: true
- description: List of Scope Tag IDs for this PowerShellScript instance.
- runAs32Bit:
- type: boolean
- description: A value indicating whether the PowerShell script should run as 32-bit
- runAsAccount:
- $ref: '#/components/schemas/microsoft.graph.runAsAccountType'
- scriptContent:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceCustomAttributeShellScript'
+ description: Represents a custom attribute script for macOS.
+ x-ms-discriminator-value: '#microsoft.graph.deviceCustomAttributeShellScript'
+ microsoft.graph.deviceHealthScript:
+ allOf:
+ - $ref: '#/components/schemas/microsoft.graph.entity'
+ - title: deviceHealthScript
+ required:
+ - '@odata.type'
+ type: object
+ properties:
+ createdDateTime:
+ pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
+ type: string
+ description: The timestamp of when the device health script was created. This property is read-only.
+ format: date-time
+ description:
+ type: string
+ description: Description of the device health script
+ nullable: true
+ detectionScriptContent:
+ type: string
+ description: The entire content of the detection powershell script
+ format: base64url
+ nullable: true
+ detectionScriptParameters:
+ type: array
+ items:
+ anyOf:
+ - $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptParameter'
+ - type: object
+ nullable: true
+ description: List of ComplexType DetectionScriptParameters objects.
+ displayName:
+ type: string
+ description: Name of the device health script
+ nullable: true
+ enforceSignatureCheck:
+ type: boolean
+ description: Indicate whether the script signature needs be checked
+ highestAvailableVersion:
+ type: string
+ description: Highest available version for a Microsoft Proprietary script
+ nullable: true
+ isGlobalScript:
+ type: boolean
+ description: Determines if this is Microsoft Proprietary Script. Proprietary scripts are read-only
+ lastModifiedDateTime:
+ pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
+ type: string
+ description: The timestamp of when the device health script was modified. This property is read-only.
+ format: date-time
+ publisher:
+ type: string
+ description: Name of the device health script publisher
+ nullable: true
+ remediationScriptContent:
+ type: string
+ description: The entire content of the remediation powershell script
+ format: base64url
+ nullable: true
+ remediationScriptParameters:
+ type: array
+ items:
+ anyOf:
+ - $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptParameter'
+ - type: object
+ nullable: true
+ description: List of ComplexType RemediationScriptParameters objects.
+ roleScopeTagIds:
+ type: array
+ items:
+ type: string
+ nullable: true
+ description: List of Scope Tag IDs for the device health script
+ runAs32Bit:
+ type: boolean
+ description: Indicate whether PowerShell script(s) should run as 32-bit
+ runAsAccount:
+ $ref: '#/components/schemas/microsoft.graph.runAsAccountType'
+ version:
+ type: string
+ description: Version of the device health script
+ nullable: true
+ assignments:
+ type: array
+ items:
+ $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptAssignment'
+ description: The list of group assignments for the device health script
+ deviceRunStates:
+ type: array
+ items:
+ $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptDeviceState'
+ description: List of run states for the device health script across all devices
+ runSummary:
+ anyOf:
+ - $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptRunSummary'
+ - type: object
+ nullable: true
+ description: High level run summary for device health script.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceHealthScript'
+ description: Intune will provide customer the ability to run their Powershell Health scripts (remediation + detection) on the enrolled windows 10 Azure Active Directory joined devices.
+ x-ms-discriminator-value: '#microsoft.graph.deviceHealthScript'
+ microsoft.graph.deviceManagementScript:
+ allOf:
+ - $ref: '#/components/schemas/microsoft.graph.entity'
+ - title: deviceManagementScript
+ required:
+ - '@odata.type'
+ type: object
+ properties:
+ createdDateTime:
+ pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
+ type: string
+ description: The date and time the device management script was created. This property is read-only.
+ format: date-time
+ description:
+ type: string
+ description: Optional description for the device management script.
+ nullable: true
+ displayName:
+ type: string
+ description: Name of the device management script.
+ nullable: true
+ enforceSignatureCheck:
+ type: boolean
+ description: Indicate whether the script signature needs be checked.
+ fileName:
+ type: string
+ description: Script file name.
+ nullable: true
+ lastModifiedDateTime:
+ pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
+ type: string
+ description: The date and time the device management script was last modified. This property is read-only.
+ format: date-time
+ roleScopeTagIds:
+ type: array
+ items:
+ type: string
+ nullable: true
+ description: List of Scope Tag IDs for this PowerShellScript instance.
+ runAs32Bit:
+ type: boolean
+ description: A value indicating whether the PowerShell script should run as 32-bit
+ runAsAccount:
+ $ref: '#/components/schemas/microsoft.graph.runAsAccountType'
+ scriptContent:
+ type: string
+ description: The script content.
+ format: base64url
+ nullable: true
+ assignments:
+ type: array
+ items:
+ $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment'
+ description: The list of group assignments for the device management script.
+ deviceRunStates:
+ type: array
+ items:
+ $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState'
+ description: List of run states for this script across all devices.
+ groupAssignments:
+ type: array
+ items:
+ $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment'
+ description: The list of group assignments for the device management script.
+ runSummary:
+ anyOf:
+ - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptRunSummary'
+ - type: object
+ nullable: true
+ description: Run summary for device management script.
+ userRunStates:
+ type: array
+ items:
+ $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptUserState'
+ description: List of run states for this script across all users.
+ '@odata.type':
type: string
- description: The script content.
- format: base64url
- nullable: true
- assignments:
- type: array
- items:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptAssignment'
- description: The list of group assignments for the device management script.
- deviceRunStates:
- type: array
- items:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState'
- description: List of run states for this script across all devices.
- groupAssignments:
- type: array
- items:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptGroupAssignment'
- description: The list of group assignments for the device management script.
- runSummary:
- anyOf:
- - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptRunSummary'
- - type: object
- nullable: true
- description: Run summary for device management script.
- userRunStates:
- type: array
- items:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptUserState'
- description: List of run states for this script across all users.
+ default: '#microsoft.graph.deviceManagementScript'
description: Intune will provide customer the ability to run their Powershell scripts on the enrolled windows 10 Azure Active Directory joined devices. The script can be run once or periodically.
x-ms-discriminator-value: '#microsoft.graph.deviceManagementScript'
microsoft.graph.deviceShellScript:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceShellScript
+ required:
+ - '@odata.type'
type: object
properties:
blockExecutionNotifications:
@@ -1156967,12 +1160117,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.deviceManagementScriptUserState'
description: List of run states for this script across all users.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceShellScript'
description: Intune will provide customer the ability to run their Shell scripts on the enrolled Mac OS devices. The script can be run once or periodically.
x-ms-discriminator-value: '#microsoft.graph.deviceShellScript'
microsoft.graph.managedDeviceOverview:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: managedDeviceOverview
+ required:
+ - '@odata.type'
type: object
properties:
deviceExchangeAccessStateSummary:
@@ -1157016,12 +1160171,17 @@ components:
type: integer
description: The number of devices enrolled in MDM
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedDeviceOverview'
description: Summary data for managed devices
x-ms-discriminator-value: '#microsoft.graph.managedDeviceOverview'
microsoft.graph.oemWarrantyInformationOnboarding:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: oemWarrantyInformationOnboarding
+ required:
+ - '@odata.type'
type: object
properties:
available:
@@ -1157034,12 +1160194,17 @@ components:
type: string
description: OEM name. This property is read-only.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.oemWarrantyInformationOnboarding'
description: Warranty status entity for a given OEM
x-ms-discriminator-value: '#microsoft.graph.oemWarrantyInformationOnboarding'
microsoft.graph.remoteActionAudit:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: remoteActionAudit
+ required:
+ - '@odata.type'
type: object
properties:
action:
@@ -1157075,19 +1160240,30 @@ components:
type: string
description: '[deprecated] Please use InitiatedByUserPrincipalName instead.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.remoteActionAudit'
description: Report of remote actions initiated on the devices belonging to a certain tenant.
x-ms-discriminator-value: '#microsoft.graph.remoteActionAudit'
microsoft.graph.tenantAttachRBAC:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: tenantAttachRBAC
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.tenantAttachRBAC'
description: Singleton entity that acts as a container for tenant attach enablement functionality.
x-ms-discriminator-value: '#microsoft.graph.tenantAttachRBAC'
microsoft.graph.userExperienceAnalyticsAppHealthApplicationPerformance:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userExperienceAnalyticsAppHealthApplicationPerformance
+ required:
+ - '@odata.type'
type: object
properties:
activeDeviceCount:
@@ -1157146,12 +1160322,17 @@ components:
type: integer
description: The mean time to failure for the app in minutes. Valid values -2147483648 to 2147483647
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userExperienceAnalyticsAppHealthApplicationPerformance'
description: The user experience analytics application performance entity contains app performance details.
x-ms-discriminator-value: '#microsoft.graph.userExperienceAnalyticsAppHealthApplicationPerformance'
microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByAppVersion:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userExperienceAnalyticsAppHealthAppPerformanceByAppVersion
+ required:
+ - '@odata.type'
type: object
properties:
appCrashCount:
@@ -1157188,12 +1160369,17 @@ components:
type: integer
description: The mean time to failure for the app in minutes. Valid values -2147483648 to 2147483647
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByAppVersion'
description: The user experience analytics application performance entity contains app performance details by app version.
x-ms-discriminator-value: '#microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByAppVersion'
microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetails:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetails
+ required:
+ - '@odata.type'
type: object
properties:
appCrashCount:
@@ -1157230,12 +1160416,17 @@ components:
isMostUsedVersion:
type: boolean
description: Is the version of application the most used version for that app.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetails'
description: The user experience analytics application performance entity contains app performance by app version details.
x-ms-discriminator-value: '#microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetails'
microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceId:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceId
+ required:
+ - '@odata.type'
type: object
properties:
appCrashCount:
@@ -1157273,12 +1160464,17 @@ components:
type: string
description: The date and time when the statistics were last computed.
format: date-time
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceId'
description: The user experience analytics application performance entity contains app performance by app version device id.
x-ms-discriminator-value: '#microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceId'
microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByOSVersion:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userExperienceAnalyticsAppHealthAppPerformanceByOSVersion
+ required:
+ - '@odata.type'
type: object
properties:
activeDeviceCount:
@@ -1157325,12 +1160521,17 @@ components:
type: string
description: The os version of the application.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByOSVersion'
description: The user experience analytics application performance entity contains app performance details by OS version.
x-ms-discriminator-value: '#microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByOSVersion'
microsoft.graph.userExperienceAnalyticsAppHealthDeviceModelPerformance:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userExperienceAnalyticsAppHealthDeviceModelPerformance
+ required:
+ - '@odata.type'
type: object
properties:
activeDeviceCount:
@@ -1157369,12 +1160570,17 @@ components:
type: string
description: The overall app health status of the device model.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userExperienceAnalyticsAppHealthDeviceModelPerformance'
description: The user experience analytics device model performance entity contains device model performance details.
x-ms-discriminator-value: '#microsoft.graph.userExperienceAnalyticsAppHealthDeviceModelPerformance'
microsoft.graph.userExperienceAnalyticsAppHealthDevicePerformance:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userExperienceAnalyticsAppHealthDevicePerformance
+ required:
+ - '@odata.type'
type: object
properties:
appCrashCount:
@@ -1157438,12 +1160644,17 @@ components:
type: string
description: The date and time when the statistics were last computed.
format: date-time
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userExperienceAnalyticsAppHealthDevicePerformance'
description: The user experience analytics device performance entity contains device performance details.
x-ms-discriminator-value: '#microsoft.graph.userExperienceAnalyticsAppHealthDevicePerformance'
microsoft.graph.userExperienceAnalyticsAppHealthDevicePerformanceDetails:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userExperienceAnalyticsAppHealthDevicePerformanceDetails
+ required:
+ - '@odata.type'
type: object
properties:
appDisplayName:
@@ -1157475,12 +1160686,17 @@ components:
type: string
description: The type of the event.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userExperienceAnalyticsAppHealthDevicePerformanceDetails'
description: The user experience analytics device performance entity contains device performance details.
x-ms-discriminator-value: '#microsoft.graph.userExperienceAnalyticsAppHealthDevicePerformanceDetails'
microsoft.graph.userExperienceAnalyticsAppHealthOSVersionPerformance:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userExperienceAnalyticsAppHealthOSVersionPerformance
+ required:
+ - '@odata.type'
type: object
properties:
activeDeviceCount:
@@ -1157517,12 +1160733,17 @@ components:
type: string
description: The overall app health status of the OS version.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userExperienceAnalyticsAppHealthOSVersionPerformance'
description: The user experience analytics device OS version performance entity contains OS version performance details.
x-ms-discriminator-value: '#microsoft.graph.userExperienceAnalyticsAppHealthOSVersionPerformance'
microsoft.graph.userExperienceAnalyticsCategory:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userExperienceAnalyticsCategory
+ required:
+ - '@odata.type'
type: object
properties:
insights:
@@ -1157538,12 +1160759,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetric'
description: The metric values for the user experience analytics category.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userExperienceAnalyticsCategory'
description: The user experience analytics category entity contains the scores and insights for the various metrics of a category.
x-ms-discriminator-value: '#microsoft.graph.userExperienceAnalyticsCategory'
microsoft.graph.userExperienceAnalyticsBaseline:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userExperienceAnalyticsBaseline
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTime:
@@ -1157600,12 +1160826,17 @@ components:
- type: object
nullable: true
description: The user experience analytics work from anywhere metrics.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userExperienceAnalyticsBaseline'
description: The user experience analytics baseline entity contains baseline values against which to compare the user experience analytics scores.
x-ms-discriminator-value: '#microsoft.graph.userExperienceAnalyticsBaseline'
microsoft.graph.userExperienceAnalyticsBatteryHealthAppImpact:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userExperienceAnalyticsBatteryHealthAppImpact
+ required:
+ - '@odata.type'
type: object
properties:
activeDevices:
@@ -1157639,12 +1160870,17 @@ components:
isForegroundApp:
type: boolean
description: true if the user had active interaction with the app.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userExperienceAnalyticsBatteryHealthAppImpact'
description: The user experience analytics battery health app impact entity contains battery usage related information at an app level for the tenant.
x-ms-discriminator-value: '#microsoft.graph.userExperienceAnalyticsBatteryHealthAppImpact'
microsoft.graph.userExperienceAnalyticsBatteryHealthCapacityDetails:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userExperienceAnalyticsBatteryHealthCapacityDetails
+ required:
+ - '@odata.type'
type: object
properties:
activeDevices:
@@ -1157676,12 +1160912,17 @@ components:
type: string
description: Recorded date time of this capacity details instance.
format: date-time
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userExperienceAnalyticsBatteryHealthCapacityDetails'
description: 'The user experience analytics battery health capacity entity contains count of devices broken down into 3 categories - devices with capacity > 80%, devices with capacity 50-80% and devices with capacity < 50 %.This API provides the count of devices in these 3 categories..'
x-ms-discriminator-value: '#microsoft.graph.userExperienceAnalyticsBatteryHealthCapacityDetails'
microsoft.graph.userExperienceAnalyticsBatteryHealthDeviceAppImpact:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userExperienceAnalyticsBatteryHealthDeviceAppImpact
+ required:
+ - '@odata.type'
type: object
properties:
appDisplayName:
@@ -1157713,12 +1160954,17 @@ components:
isForegroundApp:
type: boolean
description: true if the user had active interaction with the app.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userExperienceAnalyticsBatteryHealthDeviceAppImpact'
description: The user experience analytics battery health device app impact entity contains battery usage related information at an app level for a given device.
x-ms-discriminator-value: '#microsoft.graph.userExperienceAnalyticsBatteryHealthDeviceAppImpact'
microsoft.graph.userExperienceAnalyticsBatteryHealthDevicePerformance:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userExperienceAnalyticsBatteryHealthDevicePerformance
+ required:
+ - '@odata.type'
type: object
properties:
batteryAgeInDays:
@@ -1157763,12 +1161009,17 @@ components:
type: string
description: The model name of the device.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userExperienceAnalyticsBatteryHealthDevicePerformance'
description: The user experience analytics battery health device performance entity contains device level battery information.
x-ms-discriminator-value: '#microsoft.graph.userExperienceAnalyticsBatteryHealthDevicePerformance'
microsoft.graph.userExperienceAnalyticsBatteryHealthDeviceRuntimeHistory:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userExperienceAnalyticsBatteryHealthDeviceRuntimeHistory
+ required:
+ - '@odata.type'
type: object
properties:
deviceId:
@@ -1157785,12 +1161036,17 @@ components:
type: string
description: The datetime for the instance of runtime history.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userExperienceAnalyticsBatteryHealthDeviceRuntimeHistory'
description: The user experience analytics battery health runtime history entity contains the trend of runtime of a device over a period of 30 days
x-ms-discriminator-value: '#microsoft.graph.userExperienceAnalyticsBatteryHealthDeviceRuntimeHistory'
microsoft.graph.userExperienceAnalyticsBatteryHealthModelPerformance:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userExperienceAnalyticsBatteryHealthModelPerformance
+ required:
+ - '@odata.type'
type: object
properties:
activeDevices:
@@ -1157831,12 +1161087,17 @@ components:
type: integer
description: A weighted average of a model’s maximum capacity score and runtime estimate score. Values range from 0-100. Valid values -2147483648 to 2147483647
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userExperienceAnalyticsBatteryHealthModelPerformance'
description: The user experience analytics battery health model performance entity contains battery related information for all unique device models in their organization.
x-ms-discriminator-value: '#microsoft.graph.userExperienceAnalyticsBatteryHealthModelPerformance'
microsoft.graph.userExperienceAnalyticsBatteryHealthOsPerformance:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userExperienceAnalyticsBatteryHealthOsPerformance
+ required:
+ - '@odata.type'
type: object
properties:
activeDevices:
@@ -1157871,12 +1161132,17 @@ components:
type: string
description: Version of the operating system.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userExperienceAnalyticsBatteryHealthOsPerformance'
description: The user experience analytics battery health os performance entity contains battery related information for all operating system versions in their organization.
x-ms-discriminator-value: '#microsoft.graph.userExperienceAnalyticsBatteryHealthOsPerformance'
microsoft.graph.userExperienceAnalyticsBatteryHealthRuntimeDetails:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userExperienceAnalyticsBatteryHealthRuntimeDetails
+ required:
+ - '@odata.type'
type: object
properties:
activeDevices:
@@ -1157908,12 +1161174,17 @@ components:
type: string
description: Recorded date time of this runtime details instance.
format: date-time
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userExperienceAnalyticsBatteryHealthRuntimeDetails'
description: 'The user experience analytics battery health runtime entity contains count of devices broken down into 3 categories - devices with runtime > 5 hours, devices with runtime 3-5 hours and devices with runtime < 3 hours.This API provides the count of devices in these 3 categories.'
x-ms-discriminator-value: '#microsoft.graph.userExperienceAnalyticsBatteryHealthRuntimeDetails'
microsoft.graph.userExperienceAnalyticsMetricHistory:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userExperienceAnalyticsMetricHistory
+ required:
+ - '@odata.type'
type: object
properties:
deviceId:
@@ -1157929,12 +1161200,17 @@ components:
type: string
description: The user experience analytics metric type.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userExperienceAnalyticsMetricHistory'
description: The user experience analytics metric history.
x-ms-discriminator-value: '#microsoft.graph.userExperienceAnalyticsMetricHistory'
microsoft.graph.userExperienceAnalyticsDevicePerformance:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userExperienceAnalyticsDevicePerformance
+ required:
+ - '@odata.type'
type: object
properties:
averageBlueScreens:
@@ -1158055,12 +1161331,17 @@ components:
- NaN
description: The user experience analytics device startup performance score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308
format: double
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userExperienceAnalyticsDevicePerformance'
description: The user experience analytics device performance entity contains device boot performance details.
x-ms-discriminator-value: '#microsoft.graph.userExperienceAnalyticsDevicePerformance'
microsoft.graph.userExperienceAnalyticsDeviceScope:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userExperienceAnalyticsDeviceScope
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTime:
@@ -1158101,12 +1161382,17 @@ components:
type: string
description: The unique identifier for a user device scope tag Id used for the creation of device scope configuration.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userExperienceAnalyticsDeviceScope'
description: The user experience analytics device scope entity contains device scope configuration values use to apply filtering on the endpoint analytics reports.
x-ms-discriminator-value: '#microsoft.graph.userExperienceAnalyticsDeviceScope'
microsoft.graph.userExperienceAnalyticsDeviceScores:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userExperienceAnalyticsDeviceScores
+ required:
+ - '@odata.type'
type: object
properties:
appReliabilityScore:
@@ -1158173,12 +1161459,17 @@ components:
- NaN
description: The user experience analytics device work From anywhere score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308
format: double
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userExperienceAnalyticsDeviceScores'
description: The user experience analytics device scores entity consolidates the various endpoint analytics scores.
x-ms-discriminator-value: '#microsoft.graph.userExperienceAnalyticsDeviceScores'
microsoft.graph.userExperienceAnalyticsDeviceStartupHistory:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userExperienceAnalyticsDeviceStartupHistory
+ required:
+ - '@odata.type'
type: object
properties:
coreBootTimeInMs:
@@ -1158258,12 +1161549,17 @@ components:
type: integer
description: The user experience analytics device total login time in milliseconds.
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userExperienceAnalyticsDeviceStartupHistory'
description: The user experience analytics device startup history entity contains device boot performance history details.
x-ms-discriminator-value: '#microsoft.graph.userExperienceAnalyticsDeviceStartupHistory'
microsoft.graph.userExperienceAnalyticsDeviceStartupProcess:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userExperienceAnalyticsDeviceStartupProcess
+ required:
+ - '@odata.type'
type: object
properties:
managedDeviceId:
@@ -1158288,12 +1161584,17 @@ components:
type: integer
description: User experience analytics device startup process impact in milliseconds.
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userExperienceAnalyticsDeviceStartupProcess'
description: The user experience analytics device startup process details.
x-ms-discriminator-value: '#microsoft.graph.userExperienceAnalyticsDeviceStartupProcess'
microsoft.graph.userExperienceAnalyticsDeviceStartupProcessPerformance:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userExperienceAnalyticsDeviceStartupProcessPerformance
+ required:
+ - '@odata.type'
type: object
properties:
deviceCount:
@@ -1158332,12 +1161633,17 @@ components:
type: integer
description: User experience analytics device startup process total impact in milliseconds.
format: int64
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userExperienceAnalyticsDeviceStartupProcessPerformance'
description: The user experience analytics device startup process performance.
x-ms-discriminator-value: '#microsoft.graph.userExperienceAnalyticsDeviceStartupProcessPerformance'
microsoft.graph.userExperienceAnalyticsDeviceWithoutCloudIdentity:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userExperienceAnalyticsDeviceWithoutCloudIdentity
+ required:
+ - '@odata.type'
type: object
properties:
azureAdDeviceId:
@@ -1158348,12 +1161654,17 @@ components:
type: string
description: The tenant attach device's name.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userExperienceAnalyticsDeviceWithoutCloudIdentity'
description: The user experience analytics Device without Cloud Identity.
x-ms-discriminator-value: '#microsoft.graph.userExperienceAnalyticsDeviceWithoutCloudIdentity'
microsoft.graph.userExperienceAnalyticsImpactingProcess:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userExperienceAnalyticsImpactingProcess
+ required:
+ - '@odata.type'
type: object
properties:
category:
@@ -1158386,12 +1161697,17 @@ components:
type: string
description: The publisher of the process.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userExperienceAnalyticsImpactingProcess'
description: The user experience analytics top impacting process entity.
x-ms-discriminator-value: '#microsoft.graph.userExperienceAnalyticsImpactingProcess'
microsoft.graph.userExperienceAnalyticsModelScores:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userExperienceAnalyticsModelScores
+ required:
+ - '@odata.type'
type: object
properties:
appReliabilityScore:
@@ -1158458,12 +1161774,17 @@ components:
- NaN
description: The user experience analytics model work from anywhere score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308
format: double
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userExperienceAnalyticsModelScores'
description: The user experience analytics model scores entity consolidates the various endpoint analytics scores.
x-ms-discriminator-value: '#microsoft.graph.userExperienceAnalyticsModelScores'
microsoft.graph.userExperienceAnalyticsNotAutopilotReadyDevice:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userExperienceAnalyticsNotAutopilotReadyDevice
+ required:
+ - '@odata.type'
type: object
properties:
autoPilotProfileAssigned:
@@ -1158500,12 +1161821,17 @@ components:
type: string
description: The intune device's serial number.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userExperienceAnalyticsNotAutopilotReadyDevice'
description: The user experience analytics Device not windows autopilot ready.
x-ms-discriminator-value: '#microsoft.graph.userExperienceAnalyticsNotAutopilotReadyDevice'
microsoft.graph.userExperienceAnalyticsOverview:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userExperienceAnalyticsOverview
+ required:
+ - '@odata.type'
type: object
properties:
insights:
@@ -1158516,12 +1161842,17 @@ components:
- type: object
nullable: true
description: The user experience analytics insights.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userExperienceAnalyticsOverview'
description: The user experience analytics overview entity contains the overall score and the scores and insights of every metric of all categories.
x-ms-discriminator-value: '#microsoft.graph.userExperienceAnalyticsOverview'
microsoft.graph.userExperienceAnalyticsRegressionSummary:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userExperienceAnalyticsRegressionSummary
+ required:
+ - '@odata.type'
type: object
properties:
manufacturerRegression:
@@ -1158539,12 +1161870,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetric'
description: The metric values for the user experience analytics operating system regression.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userExperienceAnalyticsRegressionSummary'
description: The user experience analytics Regression Summary.
x-ms-discriminator-value: '#microsoft.graph.userExperienceAnalyticsRegressionSummary'
microsoft.graph.userExperienceAnalyticsRemoteConnection:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userExperienceAnalyticsRemoteConnection
+ required:
+ - '@odata.type'
type: object
properties:
cloudPcFailurePercentage:
@@ -1158637,12 +1161973,17 @@ components:
type: string
description: The user experience analytics virtual network.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userExperienceAnalyticsRemoteConnection'
description: The user experience analyte remote connection entity.
x-ms-discriminator-value: '#microsoft.graph.userExperienceAnalyticsRemoteConnection'
microsoft.graph.userExperienceAnalyticsResourcePerformance:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userExperienceAnalyticsResourcePerformance
+ required:
+ - '@odata.type'
type: object
properties:
averageSpikeTimeScore:
@@ -1158729,12 +1162070,17 @@ components:
type: integer
description: The user experience analytics device RAM spike time score. Valid values 0 to 100
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userExperienceAnalyticsResourcePerformance'
description: The user experience analytics resource performance entity.
x-ms-discriminator-value: '#microsoft.graph.userExperienceAnalyticsResourcePerformance'
microsoft.graph.userExperienceAnalyticsScoreHistory:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userExperienceAnalyticsScoreHistory
+ required:
+ - '@odata.type'
type: object
properties:
startupDateTime:
@@ -1158742,12 +1162088,17 @@ components:
type: string
description: The user experience analytics device startup date time.
format: date-time
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userExperienceAnalyticsScoreHistory'
description: The user experience analytics device startup score history.
x-ms-discriminator-value: '#microsoft.graph.userExperienceAnalyticsScoreHistory'
microsoft.graph.userExperienceAnalyticsWorkFromAnywhereHardwareReadinessMetric:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userExperienceAnalyticsWorkFromAnywhereHardwareReadinessMetric
+ required:
+ - '@odata.type'
type: object
properties:
osCheckFailedPercentage:
@@ -1158852,12 +1162203,17 @@ components:
type: integer
description: The count of devices in an organization eligible for windows upgrade. Valid values -2147483648 to 2147483647
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userExperienceAnalyticsWorkFromAnywhereHardwareReadinessMetric'
description: The user experience analytics hardware readiness entity contains account level information about hardware blockers for windows upgrade.
x-ms-discriminator-value: '#microsoft.graph.userExperienceAnalyticsWorkFromAnywhereHardwareReadinessMetric'
microsoft.graph.userExperienceAnalyticsWorkFromAnywhereMetric:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userExperienceAnalyticsWorkFromAnywhereMetric
+ required:
+ - '@odata.type'
type: object
properties:
metricDevices:
@@ -1158865,12 +1162221,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsWorkFromAnywhereDevice'
description: The work from anywhere metric devices.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userExperienceAnalyticsWorkFromAnywhereMetric'
description: The user experience analytics metric for work from anywhere report
x-ms-discriminator-value: '#microsoft.graph.userExperienceAnalyticsWorkFromAnywhereMetric'
microsoft.graph.userExperienceAnalyticsWorkFromAnywhereModelPerformance:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userExperienceAnalyticsWorkFromAnywhereModelPerformance
+ required:
+ - '@odata.type'
type: object
properties:
cloudIdentityScore:
@@ -1158939,12 +1162300,17 @@ components:
- NaN
description: The user experience work from anywhere overall score for the model. Valid values -1.79769313486232E+308 to 1.79769313486232E+308
format: double
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userExperienceAnalyticsWorkFromAnywhereModelPerformance'
description: The user experience analytics work from anywhere model performance.
x-ms-discriminator-value: '#microsoft.graph.userExperienceAnalyticsWorkFromAnywhereModelPerformance'
microsoft.graph.windowsMalwareInformation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: windowsMalwareInformation
+ required:
+ - '@odata.type'
type: object
properties:
additionalInformationUrl:
@@ -1158978,12 +1162344,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.malwareStateForWindowsDevice'
description: List of devices affected by current malware with the malware state on each device
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsMalwareInformation'
description: Malware information entity.
x-ms-discriminator-value: '#microsoft.graph.windowsMalwareInformation'
microsoft.graph.deviceManagementDerivedCredentialSettings:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceManagementDerivedCredentialSettings
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1159003,6 +1162374,9 @@ components:
type: integer
description: The nominal percentage of time before certificate renewal is initiated by the client.
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementDerivedCredentialSettings'
description: Entity that describes tenant level settings for derived credentials
x-ms-discriminator-value: '#microsoft.graph.deviceManagementDerivedCredentialSettings'
microsoft.graph.deviceManagementResourceAccessProfileBase:
@@ -1159057,6 +1162431,7 @@ components:
propertyName: '@odata.type'
mapping:
'#microsoft.graph.windows10XCertificateProfile': '#/components/schemas/microsoft.graph.windows10XCertificateProfile'
+ '#microsoft.graph.windows10XSCEPCertificateProfile': '#/components/schemas/microsoft.graph.windows10XSCEPCertificateProfile'
'#microsoft.graph.windows10XTrustedRootCertificate': '#/components/schemas/microsoft.graph.windows10XTrustedRootCertificate'
'#microsoft.graph.windows10XVpnConfiguration': '#/components/schemas/microsoft.graph.windows10XVpnConfiguration'
'#microsoft.graph.windows10XWifiConfiguration': '#/components/schemas/microsoft.graph.windows10XWifiConfiguration'
@@ -1159064,6 +1162439,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: appleUserInitiatedEnrollmentProfile
+ required:
+ - '@odata.type'
type: object
properties:
availableEnrollmentTypeOptions:
@@ -1159107,12 +1162484,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.appleEnrollmentProfileAssignment'
description: The list of assignments for this profile.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.appleUserInitiatedEnrollmentProfile'
description: The enrollmentProfile resource represents a collection of configurations which must be provided pre-enrollment to enable enrolling certain devices whose identities have been pre-staged. Pre-staged device identities are assigned to this type of profile to apply the profile's configurations at enrollment of the corresponding device.
x-ms-discriminator-value: '#microsoft.graph.appleUserInitiatedEnrollmentProfile'
microsoft.graph.depOnboardingSetting:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: depOnboardingSetting
+ required:
+ - '@odata.type'
type: object
properties:
appleIdentifier:
@@ -1159191,6 +1162573,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.importedAppleDeviceIdentity'
description: The imported Apple device identities.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.depOnboardingSetting'
description: The depOnboardingSetting represents an instance of the Apple DEP service being onboarded to Intune. The onboarded service instance manages an Apple Token used to synchronize data between Apple and Intune.
x-ms-discriminator-value: '#microsoft.graph.depOnboardingSetting'
microsoft.graph.importedDeviceIdentity:
@@ -1159242,6 +1162627,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: importedWindowsAutopilotDeviceIdentity
+ required:
+ - '@odata.type'
type: object
properties:
assignedUserPrincipalName:
@@ -1159275,6 +1162662,9 @@ components:
- type: object
nullable: true
description: Current state of the imported device.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.importedWindowsAutopilotDeviceIdentity'
description: Imported windows autopilot devices.
x-ms-discriminator-value: '#microsoft.graph.importedWindowsAutopilotDeviceIdentity'
microsoft.graph.windowsAutopilotDeploymentProfile:
@@ -1159364,6 +1162754,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: windowsAutopilotDeviceIdentity
+ required:
+ - '@odata.type'
type: object
properties:
addressableUserName:
@@ -1159473,12 +1162865,17 @@ components:
- type: object
nullable: true
description: Deployment profile intended to be assigned to the Windows autopilot device.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsAutopilotDeviceIdentity'
description: The windowsAutopilotDeviceIdentity resource represents a Windows Autopilot Device.
x-ms-discriminator-value: '#microsoft.graph.windowsAutopilotDeviceIdentity'
microsoft.graph.windowsAutopilotSettings:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: windowsAutopilotSettings
+ required:
+ - '@odata.type'
type: object
properties:
lastManualSyncTriggerDateTime:
@@ -1159493,12 +1162890,17 @@ components:
format: date-time
syncStatus:
$ref: '#/components/schemas/microsoft.graph.windowsAutopilotSyncStatus'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsAutopilotSettings'
description: The windowsAutopilotSettings resource represents a Windows Autopilot Account to sync data with Windows device data sync service.
x-ms-discriminator-value: '#microsoft.graph.windowsAutopilotSettings'
microsoft.graph.zebraFotaArtifact:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: zebraFotaArtifact
+ required:
+ - '@odata.type'
type: object
properties:
boardSupportPackageVersion:
@@ -1159516,12 +1162918,17 @@ components:
releaseNotesUrl:
type: string
description: Artifact release notes URL.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.zebraFotaArtifact'
description: Describes a single artifact for a specific device model.
x-ms-discriminator-value: '#microsoft.graph.zebraFotaArtifact'
microsoft.graph.zebraFotaConnector:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: zebraFotaConnector
+ required:
+ - '@odata.type'
type: object
properties:
enrollmentAuthorizationUrl:
@@ -1159540,12 +1162947,17 @@ components:
format: date-time
state:
$ref: '#/components/schemas/microsoft.graph.zebraFotaConnectorState'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.zebraFotaConnector'
description: The Zebra FOTA connector entity that represents the tenant's authorization status for Intune to call Zebra Update Services.
x-ms-discriminator-value: '#microsoft.graph.zebraFotaConnector'
microsoft.graph.zebraFotaDeployment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: zebraFotaDeployment
+ required:
+ - '@odata.type'
type: object
properties:
deploymentAssignments:
@@ -1159571,12 +1162983,17 @@ components:
displayName:
type: string
description: A human readable name of the deployment.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.zebraFotaDeployment'
description: 'The Zebra FOTA deployment entity that describes settings, deployment device groups required to create a FOTA deployment, and deployment status.'
x-ms-discriminator-value: '#microsoft.graph.zebraFotaDeployment'
microsoft.graph.groupPolicyMigrationReport:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: groupPolicyMigrationReport
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTime:
@@ -1159645,12 +1163062,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.unsupportedGroupPolicyExtension'
description: A list of unsupported group policy extensions inside the Group Policy Object.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.groupPolicyMigrationReport'
description: The Group Policy migration report.
x-ms-discriminator-value: '#microsoft.graph.groupPolicyMigrationReport'
microsoft.graph.groupPolicyObjectFile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: groupPolicyObjectFile
+ required:
+ - '@odata.type'
type: object
properties:
content:
@@ -1159674,12 +1163096,17 @@ components:
ouDistinguishedName:
type: string
description: The distinguished name of the OU.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.groupPolicyObjectFile'
description: The Group Policy Object file uploaded by admin.
x-ms-discriminator-value: '#microsoft.graph.groupPolicyObjectFile'
microsoft.graph.groupPolicyCategory:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: groupPolicyCategory
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1159716,12 +1163143,17 @@ components:
- type: object
nullable: true
description: The parent category
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.groupPolicyCategory'
description: The category entity stores the category of a group policy definition
x-ms-discriminator-value: '#microsoft.graph.groupPolicyCategory'
microsoft.graph.groupPolicyConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: groupPolicyConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTime:
@@ -1159757,6 +1163189,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionValue'
description: The list of enabled or disabled group policy definition values for the configuration.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.groupPolicyConfiguration'
description: The group policy configuration entity contains the configured values for one or more group policy definitions.
x-ms-discriminator-value: '#microsoft.graph.groupPolicyConfiguration'
microsoft.graph.groupPolicyDefinitionFile:
@@ -1159821,6 +1163256,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: groupPolicyDefinition
+ required:
+ - '@odata.type'
type: object
properties:
categoryPath:
@@ -1159897,12 +1163334,17 @@ components:
- type: object
nullable: true
description: Definition of the previous version of this definition
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.groupPolicyDefinition'
description: The entity describes all of the information about a single group policy.
x-ms-discriminator-value: '#microsoft.graph.groupPolicyDefinition'
microsoft.graph.groupPolicyUploadedDefinitionFile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.groupPolicyDefinitionFile'
- title: groupPolicyUploadedDefinitionFile
+ required:
+ - '@odata.type'
type: object
properties:
content:
@@ -1159934,12 +1163376,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.groupPolicyOperation'
description: The list of operations on the uploaded ADMX file.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.groupPolicyUploadedDefinitionFile'
description: The entity represents an ADMX (Administrative Template) XML file uploaded by Administrator. The ADMX file contains a collection of group policy definitions and their locations by category path. The group policy definition file also contains the languages supported as determined by the language dependent ADML (Administrative Template) language files.
x-ms-discriminator-value: '#microsoft.graph.groupPolicyUploadedDefinitionFile'
microsoft.graph.microsoftTunnelConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: microsoftTunnelConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
advancedSettings:
@@ -1160012,12 +1163459,17 @@ components:
type: string
nullable: true
description: The domains that will be resolved using the provided dns servers
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.microsoftTunnelConfiguration'
description: Entity that represents a collection of Microsoft Tunnel settings
x-ms-discriminator-value: '#microsoft.graph.microsoftTunnelConfiguration'
microsoft.graph.microsoftTunnelHealthThreshold:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: microsoftTunnelHealthThreshold
+ required:
+ - '@odata.type'
type: object
properties:
defaultHealthyThreshold:
@@ -1160036,12 +1163488,17 @@ components:
type: integer
description: The threshold for being unhealthy
format: int64
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.microsoftTunnelHealthThreshold'
description: Entity that represents the health thresholds of a health metric.
x-ms-discriminator-value: '#microsoft.graph.microsoftTunnelHealthThreshold'
microsoft.graph.microsoftTunnelServerLogCollectionResponse:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: microsoftTunnelServerLogCollectionResponse
+ required:
+ - '@odata.type'
type: object
properties:
endDateTime:
@@ -1160074,12 +1163531,17 @@ components:
format: date-time
status:
$ref: '#/components/schemas/microsoft.graph.microsoftTunnelLogCollectionStatus'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.microsoftTunnelServerLogCollectionResponse'
description: Entity that stores the server log collection status.
x-ms-discriminator-value: '#microsoft.graph.microsoftTunnelServerLogCollectionResponse'
microsoft.graph.microsoftTunnelSite:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: microsoftTunnelSite
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1160140,12 +1163602,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.microsoftTunnelServer'
description: A list of MicrosoftTunnelServers that are registered to this MicrosoftTunnelSite
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.microsoftTunnelSite'
description: Entity that represents a Microsoft Tunnel site
x-ms-discriminator-value: '#microsoft.graph.microsoftTunnelSite'
microsoft.graph.notificationMessageTemplate:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: notificationMessageTemplate
+ required:
+ - '@odata.type'
type: object
properties:
brandingOptions:
@@ -1160173,12 +1163640,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.localizedNotificationMessage'
description: The list of localized messages for this Notification Message Template.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.notificationMessageTemplate'
description: Notification messages are messages that are sent to end users who are determined to be not-compliant with the compliance policies defined by the administrator. Administrators choose notifications and configure them in the Intune Admin Console using the compliance policy creation page under the “Actions for non-compliance” section. Use the notificationMessageTemplate object to create your own custom notifications for administrators to choose while configuring actions for non-compliance.
x-ms-discriminator-value: '#microsoft.graph.notificationMessageTemplate'
microsoft.graph.deviceManagementDomainJoinConnector:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceManagementDomainJoinConnector
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1160195,12 +1163667,17 @@ components:
version:
type: string
description: The version of the connector.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementDomainJoinConnector'
description: A Domain Join Connector is a connector that is responsible to allocate (and delete) machine account blobs
x-ms-discriminator-value: '#microsoft.graph.deviceManagementDomainJoinConnector'
microsoft.graph.configManagerCollection:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: configManagerCollection
+ required:
+ - '@odata.type'
type: object
properties:
collectionIdentifier:
@@ -1160229,12 +1163706,17 @@ components:
type: string
description: The last modified date.
format: date-time
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.configManagerCollection'
description: A ConfigManager defined collection of devices or users.
x-ms-discriminator-value: '#microsoft.graph.configManagerCollection'
microsoft.graph.resourceOperation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: resourceOperation
+ required:
+ - '@odata.type'
type: object
properties:
actionName:
@@ -1160256,6 +1163738,9 @@ components:
type: string
description: Name of the Resource this operation is performed on.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.resourceOperation'
description: 'Describes the resourceOperation resource (entity) of the Microsoft Graph API (REST), which supports Intune workflows related to role-based access control (RBAC).'
x-ms-discriminator-value: '#microsoft.graph.resourceOperation'
microsoft.graph.roleAssignment:
@@ -1160306,6 +1163791,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.roleAssignment'
- title: deviceAndAppManagementRoleAssignment
+ required:
+ - '@odata.type'
type: object
properties:
members:
@@ -1160319,6 +1163806,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.roleScopeTag'
description: The set of Role Scope Tags defined on the Role Assignment.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceAndAppManagementRoleAssignment'
description: The Role Assignment resource. Role assignments tie together a role definition with members and scopes. There can be one or more role assignments per role. This applies to custom and built-in roles.
x-ms-discriminator-value: '#microsoft.graph.deviceAndAppManagementRoleAssignment'
microsoft.graph.roleDefinition:
@@ -1160382,6 +1163872,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: roleScopeTag
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1160400,12 +1163892,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.roleScopeTagAutoAssignment'
description: The list of assignments for this Role Scope Tag.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.roleScopeTag'
description: Role Scope Tag
x-ms-discriminator-value: '#microsoft.graph.roleScopeTag'
microsoft.graph.remoteAssistancePartner:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: remoteAssistancePartner
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1160428,12 +1163925,17 @@ components:
type: string
description: 'URL of the partner''s onboarding portal, where an administrator can configure their Remote Assistance service.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.remoteAssistancePartner'
description: RemoteAssistPartner resources represent the metadata and status of a given Remote Assistance partner service.
x-ms-discriminator-value: '#microsoft.graph.remoteAssistancePartner'
microsoft.graph.remoteAssistanceSettings:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: remoteAssistanceSettings
+ required:
+ - '@odata.type'
type: object
properties:
allowSessionsToUnenrolledDevices:
@@ -1160441,12 +1163943,17 @@ components:
description: Indicates if sessions to unenrolled devices are allowed for the account. This setting is configurable by the admin. Default value is false.
remoteAssistanceState:
$ref: '#/components/schemas/microsoft.graph.remoteAssistanceState'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.remoteAssistanceSettings'
description: Remote assistance settings for the account
x-ms-discriminator-value: '#microsoft.graph.remoteAssistanceSettings'
microsoft.graph.deviceManagementReports:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceManagementReports
+ required:
+ - '@odata.type'
type: object
properties:
cachedReportConfigurations:
@@ -1160459,12 +1163966,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.deviceManagementExportJob'
description: Entity representing a job to export a report
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementReports'
description: Singleton entity that acts as a container for all reports functionality.
x-ms-discriminator-value: '#microsoft.graph.deviceManagementReports'
microsoft.graph.embeddedSIMActivationCodePool:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: embeddedSIMActivationCodePool
+ required:
+ - '@odata.type'
type: object
properties:
activationCodeCount:
@@ -1160501,12 +1164013,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.embeddedSIMDeviceState'
description: Navigational property to a list of device states for this pool.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.embeddedSIMActivationCodePool'
description: A pool represents a group of embedded SIM activation codes.
x-ms-discriminator-value: '#microsoft.graph.embeddedSIMActivationCodePool'
microsoft.graph.telecomExpenseManagementPartner:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: telecomExpenseManagementPartner
+ required:
+ - '@odata.type'
type: object
properties:
appAuthorized:
@@ -1160528,12 +1164045,17 @@ components:
type: string
description: 'URL of the TEM partner''s administrative control panel, where an administrator can configure their TEM service.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.telecomExpenseManagementPartner'
description: 'telecomExpenseManagementPartner resources represent the metadata and status of a given TEM service. Once your organization has onboarded with a partner, the partner can be enabled or disabled to switch TEM functionality on or off.'
x-ms-discriminator-value: '#microsoft.graph.telecomExpenseManagementPartner'
microsoft.graph.deviceManagementAutopilotEvent:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceManagementAutopilotEvent
+ required:
+ - '@odata.type'
type: object
properties:
accountSetupDuration:
@@ -1160649,12 +1164171,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.deviceManagementAutopilotPolicyStatusDetail'
description: Policy and application status details for this device.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementAutopilotEvent'
description: Represents an Autopilot flow event.
x-ms-discriminator-value: '#microsoft.graph.deviceManagementAutopilotEvent'
microsoft.graph.windowsDriverUpdateProfile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: windowsDriverUpdateProfile
+ required:
+ - '@odata.type'
type: object
properties:
approvalType:
@@ -1160718,12 +1164245,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.windowsDriverUpdateInventory'
description: Driver inventories for this profile.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsDriverUpdateProfile'
description: Windows Driver Update Profile
x-ms-discriminator-value: '#microsoft.graph.windowsDriverUpdateProfile'
microsoft.graph.windowsFeatureUpdateProfile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: windowsFeatureUpdateProfile
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTime:
@@ -1160773,12 +1164305,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.windowsFeatureUpdateProfileAssignment'
description: The list of group assignments of the profile.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsFeatureUpdateProfile'
description: Windows Feature Update Profile
x-ms-discriminator-value: '#microsoft.graph.windowsFeatureUpdateProfile'
microsoft.graph.windowsQualityUpdateProfile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: windowsQualityUpdateProfile
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTime:
@@ -1160823,6 +1164360,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.windowsQualityUpdateProfileAssignment'
description: The list of group assignments of the profile.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsQualityUpdateProfile'
description: Windows Quality Update Profile
x-ms-discriminator-value: '#microsoft.graph.windowsQualityUpdateProfile'
microsoft.graph.windowsUpdateCatalogItem:
@@ -1160860,6 +1164400,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: intuneBrandingProfile
+ required:
+ - '@odata.type'
type: object
properties:
companyPortalBlockedActions:
@@ -1160996,12 +1164538,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.intuneBrandingProfileAssignment'
description: The list of group assignments for the branding profile
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.intuneBrandingProfile'
description: This entity contains data which is used in customizing the tenant level appearance of the Company Portal applications as well as the end user web portal.
x-ms-discriminator-value: '#microsoft.graph.intuneBrandingProfile'
microsoft.graph.windowsInformationProtectionAppLearningSummary:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: windowsInformationProtectionAppLearningSummary
+ required:
+ - '@odata.type'
type: object
properties:
applicationName:
@@ -1161016,12 +1164563,17 @@ components:
type: integer
description: Device Count
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsInformationProtectionAppLearningSummary'
description: Windows Information Protection AppLearning Summary entity.
x-ms-discriminator-value: '#microsoft.graph.windowsInformationProtectionAppLearningSummary'
microsoft.graph.windowsInformationProtectionNetworkLearningSummary:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: windowsInformationProtectionNetworkLearningSummary
+ required:
+ - '@odata.type'
type: object
properties:
deviceCount:
@@ -1161034,12 +1164586,17 @@ components:
type: string
description: Website url
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsInformationProtectionNetworkLearningSummary'
description: Windows Information Protection Network learning Summary entity.
x-ms-discriminator-value: '#microsoft.graph.windowsInformationProtectionNetworkLearningSummary'
microsoft.graph.certificateConnectorDetails:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: certificateConnectorDetails
+ required:
+ - '@odata.type'
type: object
properties:
connectorName:
@@ -1161060,12 +1164617,17 @@ components:
type: string
description: Name of the machine hosting this connector service.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.certificateConnectorDetails'
description: Entity used to retrieve information about Intune Certificate Connectors.
x-ms-discriminator-value: '#microsoft.graph.certificateConnectorDetails'
microsoft.graph.userPFXCertificate:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userPFXCertificate
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTime:
@@ -1161117,24 +1164679,34 @@ components:
type: string
description: User Principal Name of the PFX certificate.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userPFXCertificate'
description: Entity that encapsulates all information required for a user's PFX certificates.
x-ms-discriminator-value: '#microsoft.graph.userPFXCertificate'
microsoft.graph.assignmentFilterEvaluationStatusDetails:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: assignmentFilterEvaluationStatusDetails
+ required:
+ - '@odata.type'
type: object
properties:
payloadId:
type: string
description: PayloadId on which filter has been applied.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.assignmentFilterEvaluationStatusDetails'
description: A class containing information about the payloads on which filter has been applied.
x-ms-discriminator-value: '#microsoft.graph.assignmentFilterEvaluationStatusDetails'
microsoft.graph.deviceCompliancePolicyState:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceCompliancePolicyState
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1161172,12 +1164744,17 @@ components:
type: integer
description: The version of the policy
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceCompliancePolicyState'
description: Device Compliance Policy State for a given device.
x-ms-discriminator-value: '#microsoft.graph.deviceCompliancePolicyState'
microsoft.graph.deviceConfigurationState:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceConfigurationState
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1161215,12 +1164792,17 @@ components:
type: integer
description: The version of the policy
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceConfigurationState'
description: Device Configuration State for a given device.
x-ms-discriminator-value: '#microsoft.graph.deviceConfigurationState'
microsoft.graph.managedDeviceMobileAppConfigurationState:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: managedDeviceMobileAppConfigurationState
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1161258,12 +1164840,17 @@ components:
type: integer
description: The version of the policy
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedDeviceMobileAppConfigurationState'
description: Managed Device Mobile App Configuration State for a given device.
x-ms-discriminator-value: '#microsoft.graph.managedDeviceMobileAppConfigurationState'
microsoft.graph.securityBaselineState:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: securityBaselineState
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1161284,12 +1164871,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState'
description: The security baseline state for different settings for a device
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.securityBaselineState'
description: Security baseline state for a device.
x-ms-discriminator-value: '#microsoft.graph.securityBaselineState'
microsoft.graph.deviceLogCollectionResponse:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceLogCollectionResponse
+ required:
+ - '@odata.type'
type: object
properties:
errorCode:
@@ -1161337,12 +1164929,17 @@ components:
type: string
description: The status of the log collection request
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceLogCollectionResponse'
description: Windows Log Collection request entity.
x-ms-discriminator-value: '#microsoft.graph.deviceLogCollectionResponse'
microsoft.graph.windowsProtectionState:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: windowsProtectionState
+ required:
+ - '@odata.type'
type: object
properties:
antiMalwareVersion:
@@ -1161440,12 +1165037,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState'
description: Device malware list
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsProtectionState'
description: Device protection status entity.
x-ms-discriminator-value: '#microsoft.graph.windowsProtectionState'
microsoft.graph.rbacApplicationMultiple:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: rbacApplicationMultiple
+ required:
+ - '@odata.type'
type: object
properties:
resourceNamespaces:
@@ -1161460,11 +1165062,16 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.rbacApplicationMultiple'
x-ms-discriminator-value: '#microsoft.graph.rbacApplicationMultiple'
microsoft.graph.unifiedRbacResourceNamespace:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: unifiedRbacResourceNamespace
+ required:
+ - '@odata.type'
type: object
properties:
name:
@@ -1161475,11 +1165082,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceAction'
description: Operations that an authorized principal are allowed to perform.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.unifiedRbacResourceNamespace'
x-ms-discriminator-value: '#microsoft.graph.unifiedRbacResourceNamespace'
microsoft.graph.unifiedRoleAssignmentMultiple:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: unifiedRoleAssignmentMultiple
+ required:
+ - '@odata.type'
type: object
properties:
appScopeIds:
@@ -1161535,11 +1165147,16 @@ components:
- type: object
nullable: true
description: 'Specifies the roleDefinition that the assignment is for. Provided so that callers can get the role definition using $expand at the same time as getting the role assignment. Supports $filter (eq operator on id, isBuiltIn, and displayName, and startsWith operator on displayName) and $expand.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.unifiedRoleAssignmentMultiple'
x-ms-discriminator-value: '#microsoft.graph.unifiedRoleAssignmentMultiple'
microsoft.graph.unifiedRoleDefinition:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: unifiedRoleDefinition
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1161581,9 +1165198,14 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition'
description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles support this attribute.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.unifiedRoleDefinition'
x-ms-discriminator-value: '#microsoft.graph.unifiedRoleDefinition'
microsoft.graph.roleManagement:
title: roleManagement
+ required:
+ - '@odata.type'
type: object
properties:
directory:
@@ -1161608,10 +1165230,15 @@ components:
- type: object
nullable: true
description: The RbacApplication for Device Management
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.roleManagement'
microsoft.graph.rbacApplication:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: rbacApplication
+ required:
+ - '@odata.type'
type: object
properties:
resourceNamespaces:
@@ -1161666,11 +1165293,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule'
description: Schedules for role eligibility operations.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.rbacApplication'
x-ms-discriminator-value: '#microsoft.graph.rbacApplication'
microsoft.graph.unifiedRbacResourceAction:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: unifiedRbacResourceAction
+ required:
+ - '@odata.type'
type: object
properties:
actionVerb:
@@ -1161693,11 +1165325,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.unifiedRbacResourceScope'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.unifiedRbacResourceAction'
x-ms-discriminator-value: '#microsoft.graph.unifiedRbacResourceAction'
microsoft.graph.unifiedRbacResourceScope:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: unifiedRbacResourceScope
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1161708,11 +1165345,16 @@ components:
type:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.unifiedRbacResourceScope'
x-ms-discriminator-value: '#microsoft.graph.unifiedRbacResourceScope'
microsoft.graph.command:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: command
+ required:
+ - '@odata.type'
type: object
properties:
appServiceName:
@@ -1161746,11 +1165388,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.payloadResponse'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.command'
x-ms-discriminator-value: '#microsoft.graph.command'
microsoft.graph.authoredNote:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: authoredNote
+ required:
+ - '@odata.type'
type: object
properties:
author:
@@ -1161771,19 +1165418,29 @@ components:
description: 'The date and time when the entity was created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.authoredNote'
x-ms-discriminator-value: '#microsoft.graph.authoredNote'
microsoft.graph.privacy:
title: privacy
+ required:
+ - '@odata.type'
type: object
properties:
subjectRightsRequests:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.subjectRightsRequest'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.privacy'
microsoft.graph.subjectRightsRequest:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: subjectRightsRequest
+ required:
+ - '@odata.type'
type: object
properties:
assignedTo:
@@ -1161929,11 +1165586,16 @@ components:
- type: object
nullable: true
description: Information about the Microsoft Teams team that was created for the request.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.subjectRightsRequest'
x-ms-discriminator-value: '#microsoft.graph.subjectRightsRequest'
microsoft.graph.security:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: security
+ required:
+ - '@odata.type'
type: object
properties:
providerStatus:
@@ -1161991,6 +1165653,7 @@ components:
- $ref: '#/components/schemas/microsoft.graph.security.threatSubmissionRoot'
- type: object
nullable: true
+ description: 'A threat submission sent to Microsoft; for example, a suspicious email threat, URL threat, or file threat.'
alerts:
type: array
items:
@@ -1162040,11 +1165703,16 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.userSecurityProfile'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security'
x-ms-discriminator-value: '#microsoft.graph.security'
microsoft.graph.attackSimulationRoot:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: attackSimulationRoot
+ required:
+ - '@odata.type'
type: object
properties:
simulationAutomations:
@@ -1162057,11 +1165725,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.simulation'
description: Represents an attack simulation training campaign in a tenant.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.attackSimulationRoot'
x-ms-discriminator-value: '#microsoft.graph.attackSimulationRoot'
microsoft.graph.alert:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: alert
+ required:
+ - '@odata.type'
type: object
properties:
activityGroupName:
@@ -1162303,11 +1165976,16 @@ components:
- type: object
nullable: true
description: Threat intelligence pertaining to one or more vulnerabilities related to this alert.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.alert'
x-ms-discriminator-value: '#microsoft.graph.alert'
microsoft.graph.cloudAppSecurityProfile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: cloudAppSecurityProfile
+ required:
+ - '@odata.type'
type: object
properties:
azureSubscriptionId:
@@ -1162371,11 +1166049,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.securityVendorInformation'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.cloudAppSecurityProfile'
x-ms-discriminator-value: '#microsoft.graph.cloudAppSecurityProfile'
microsoft.graph.domainSecurityProfile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: domainSecurityProfile
+ required:
+ - '@odata.type'
type: object
properties:
activityGroupNames:
@@ -1162443,11 +1166126,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.securityVendorInformation'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.domainSecurityProfile'
x-ms-discriminator-value: '#microsoft.graph.domainSecurityProfile'
microsoft.graph.fileSecurityProfile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: fileSecurityProfile
+ required:
+ - '@odata.type'
type: object
properties:
activityGroupNames:
@@ -1162524,11 +1166212,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.vulnerabilityState'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.fileSecurityProfile'
x-ms-discriminator-value: '#microsoft.graph.fileSecurityProfile'
microsoft.graph.hostSecurityProfile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: hostSecurityProfile
+ required:
+ - '@odata.type'
type: object
properties:
azureSubscriptionId:
@@ -1162602,11 +1166295,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.securityVendorInformation'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.hostSecurityProfile'
x-ms-discriminator-value: '#microsoft.graph.hostSecurityProfile'
microsoft.graph.ipSecurityProfile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: ipSecurityProfile
+ required:
+ - '@odata.type'
type: object
properties:
activityGroupNames:
@@ -1162671,11 +1166369,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.securityVendorInformation'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.ipSecurityProfile'
x-ms-discriminator-value: '#microsoft.graph.ipSecurityProfile'
microsoft.graph.providerTenantSetting:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: providerTenantSetting
+ required:
+ - '@odata.type'
type: object
properties:
azureTenantId:
@@ -1162694,11 +1166397,16 @@ components:
vendor:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.providerTenantSetting'
x-ms-discriminator-value: '#microsoft.graph.providerTenantSetting'
microsoft.graph.secureScoreControlProfile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: secureScoreControlProfile
+ required:
+ - '@odata.type'
type: object
properties:
actionType:
@@ -1162799,11 +1166507,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.securityVendorInformation'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.secureScoreControlProfile'
x-ms-discriminator-value: '#microsoft.graph.secureScoreControlProfile'
microsoft.graph.secureScore:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: secureScore
+ required:
+ - '@odata.type'
type: object
properties:
activeUserCount:
@@ -1162879,11 +1166592,16 @@ components:
- type: object
nullable: true
description: 'Complex type containing details about the security product/service vendor, provider, and subprovider (for example, vendor=Microsoft; provider=SecureScore). Required.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.secureScore'
x-ms-discriminator-value: '#microsoft.graph.secureScore'
microsoft.graph.securityAction:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: securityAction
+ required:
+ - '@odata.type'
type: object
properties:
actionReason:
@@ -1162961,11 +1166679,16 @@ components:
- type: object
nullable: true
description: 'Complex Type containing details about the Security product/service vendor, provider, and sub-provider (for example, vendor=Microsoft; provider=Windows Defender ATP; sub-provider=AppLocker).'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.securityAction'
x-ms-discriminator-value: '#microsoft.graph.securityAction'
microsoft.graph.tiIndicator:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: tiIndicator
+ required:
+ - '@odata.type'
type: object
properties:
action:
@@ -1163209,11 +1166932,16 @@ components:
userAgent:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.tiIndicator'
x-ms-discriminator-value: '#microsoft.graph.tiIndicator'
microsoft.graph.userSecurityProfile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userSecurityProfile
+ required:
+ - '@odata.type'
type: object
properties:
accounts:
@@ -1163257,11 +1166985,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.securityVendorInformation'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userSecurityProfile'
x-ms-discriminator-value: '#microsoft.graph.userSecurityProfile'
microsoft.graph.channel:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: channel
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTime:
@@ -1163331,6 +1167064,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.teamsTab'
description: A collection of all the tabs in the channel. A navigation property.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.channel'
x-ms-discriminator-value: '#microsoft.graph.channel'
microsoft.graph.teamsAppInstallation:
allOf:
@@ -1163398,6 +1167134,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: teamsAsyncOperation
+ required:
+ - '@odata.type'
type: object
properties:
attemptsCount:
@@ -1163434,11 +1167172,16 @@ components:
type: string
description: The location of the object that's created or modified as result of this async operation. This URL should be treated as an opaque value and not parsed into its component paths.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamsAsyncOperation'
x-ms-discriminator-value: '#microsoft.graph.teamsAsyncOperation'
microsoft.graph.resourceSpecificPermissionGrant:
allOf:
- $ref: '#/components/schemas/microsoft.graph.directoryObject'
- title: resourceSpecificPermissionGrant
+ required:
+ - '@odata.type'
type: object
properties:
clientAppId:
@@ -1163461,11 +1167204,16 @@ components:
type: string
description: ID of the Azure AD app that is hosting the resource. Read-only.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.resourceSpecificPermissionGrant'
x-ms-discriminator-value: '#microsoft.graph.resourceSpecificPermissionGrant'
microsoft.graph.teamworkTag:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: teamworkTag
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1163498,17 +1167246,28 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.teamworkTagMember'
description: Users assigned to the tag.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamworkTag'
x-ms-discriminator-value: '#microsoft.graph.teamworkTag'
microsoft.graph.teamsTemplate:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: teamsTemplate
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamsTemplate'
x-ms-discriminator-value: '#microsoft.graph.teamsTemplate'
microsoft.graph.schedule:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: schedule
+ required:
+ - '@odata.type'
type: object
properties:
enabled:
@@ -1163603,9 +1167362,14 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.timeOff'
description: The instances of times off in the schedule.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.schedule'
x-ms-discriminator-value: '#microsoft.graph.schedule'
microsoft.graph.compliance:
title: compliance
+ required:
+ - '@odata.type'
type: object
properties:
ediscovery:
@@ -1163613,10 +1167377,15 @@ components:
- $ref: '#/components/schemas/microsoft.graph.ediscovery.ediscoveryroot'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.compliance'
microsoft.graph.directorySetting:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: directorySetting
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1163632,11 +1167401,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.settingValue'
description: Collection of name-value pairs corresponding to the name and defaultValue properties in the referenced directorySettingTemplates object.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.directorySetting'
x-ms-discriminator-value: '#microsoft.graph.directorySetting'
microsoft.graph.conversation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: conversation
+ required:
+ - '@odata.type'
type: object
properties:
hasAttachments:
@@ -1163663,11 +1167437,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.conversationThread'
description: A collection of all the conversation threads in the conversation. A navigation property. Read-only. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.conversation'
x-ms-discriminator-value: '#microsoft.graph.conversation'
microsoft.graph.conversationThread:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: conversationThread
+ required:
+ - '@odata.type'
type: object
properties:
ccRecipients:
@@ -1163706,11 +1167485,16 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.post'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.conversationThread'
x-ms-discriminator-value: '#microsoft.graph.conversationThread'
microsoft.graph.groupLifecyclePolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: groupLifecyclePolicy
+ required:
+ - '@odata.type'
type: object
properties:
alternateNotificationEmails:
@@ -1163728,11 +1167512,16 @@ components:
type: string
description: 'The group type for which the expiration policy applies. Possible values are All, Selected or None.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.groupLifecyclePolicy'
x-ms-discriminator-value: '#microsoft.graph.groupLifecyclePolicy'
microsoft.graph.plannerGroup:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: plannerGroup
+ required:
+ - '@odata.type'
type: object
properties:
plans:
@@ -1163740,11 +1167529,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.plannerPlan'
description: Read-only. Nullable. Returns the plannerPlans owned by the group.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerGroup'
x-ms-discriminator-value: '#microsoft.graph.plannerGroup'
microsoft.graph.itemAnalytics:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: itemAnalytics
+ required:
+ - '@odata.type'
type: object
properties:
allTime:
@@ -1163761,11 +1167555,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.itemActivityStat'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.itemAnalytics'
x-ms-discriminator-value: '#microsoft.graph.itemAnalytics'
microsoft.graph.columnDefinition:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: columnDefinition
+ required:
+ - '@odata.type'
type: object
properties:
boolean:
@@ -1163934,11 +1167733,16 @@ components:
- type: object
nullable: true
description: The source column for content type column.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.columnDefinition'
x-ms-discriminator-value: '#microsoft.graph.columnDefinition'
microsoft.graph.contentType:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: contentType
+ required:
+ - '@odata.type'
type: object
properties:
associatedHubsUrls:
@@ -1164033,11 +1167837,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.columnDefinition'
description: The collection of column definitions for this contentType.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.contentType'
x-ms-discriminator-value: '#microsoft.graph.contentType'
microsoft.graph.list:
allOf:
- $ref: '#/components/schemas/microsoft.graph.baseItem'
- title: list
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1164098,6 +1167907,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.subscription'
description: The set of subscriptions on the list.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.list'
x-ms-discriminator-value: '#microsoft.graph.list'
microsoft.graph.longRunningOperation:
allOf:
@@ -1164139,6 +1167951,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.longRunningOperation'
- title: richLongRunningOperation
+ required:
+ - '@odata.type'
type: object
properties:
error:
@@ -1164162,11 +1167976,16 @@ components:
type: string
description: Type of the operation.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.richLongRunningOperation'
x-ms-discriminator-value: '#microsoft.graph.richLongRunningOperation'
microsoft.graph.sitePage:
allOf:
- $ref: '#/components/schemas/microsoft.graph.baseItem'
- title: sitePage
+ required:
+ - '@odata.type'
type: object
properties:
contentType:
@@ -1164193,11 +1168012,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.webPart'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.sitePage'
x-ms-discriminator-value: '#microsoft.graph.sitePage'
microsoft.graph.permission:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: permission
+ required:
+ - '@odata.type'
type: object
properties:
expirationDateTime:
@@ -1164264,11 +1168088,16 @@ components:
type: string
description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.permission'
x-ms-discriminator-value: '#microsoft.graph.permission'
microsoft.graph.identityApiConnector:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: identityApiConnector
+ required:
+ - '@odata.type'
type: object
properties:
authenticationConfiguration:
@@ -1164285,11 +1168114,16 @@ components:
type: string
description: The URL of the API endpoint to call.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.identityApiConnector'
x-ms-discriminator-value: '#microsoft.graph.identityApiConnector'
microsoft.graph.appleManagedIdentityProvider:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identityProviderBase'
- title: appleManagedIdentityProvider
+ required:
+ - '@odata.type'
type: object
properties:
certificateData:
@@ -1164308,11 +1168142,16 @@ components:
type: string
description: The Apple service identifier. Required.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.appleManagedIdentityProvider'
x-ms-discriminator-value: '#microsoft.graph.appleManagedIdentityProvider'
microsoft.graph.authenticationEventsPolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: authenticationEventsPolicy
+ required:
+ - '@odata.type'
type: object
properties:
onSignupStart:
@@ -1164320,6 +1168159,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.authenticationListener'
description: A list of applicable actions to be taken on sign-up.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.authenticationEventsPolicy'
x-ms-discriminator-value: '#microsoft.graph.authenticationEventsPolicy'
microsoft.graph.authenticationListener:
allOf:
@@ -1164379,6 +1168221,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identityUserFlow'
- title: b2cIdentityUserFlow
+ required:
+ - '@odata.type'
type: object
properties:
apiConnectorConfiguration:
@@ -1164412,6 +1168256,9 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.identityProviderBase'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.b2cIdentityUserFlow'
x-ms-discriminator-value: '#microsoft.graph.b2cIdentityUserFlow'
microsoft.graph.identityProvider:
allOf:
@@ -1164448,6 +1168295,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userFlowLanguageConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1164467,11 +1168316,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.userFlowLanguagePage'
description: 'Collection of pages with the overrides messages to display in a user flow for a specified language. This collection only allows to modify the content of the page, any other modification is not allowed (creation or deletion of pages).'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userFlowLanguageConfiguration'
x-ms-discriminator-value: '#microsoft.graph.userFlowLanguageConfiguration'
microsoft.graph.identityUserFlowAttributeAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: identityUserFlowAttributeAssignment
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1164500,11 +1168354,16 @@ components:
- type: object
nullable: true
description: The user attribute that you want to add to your user flow.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.identityUserFlowAttributeAssignment'
x-ms-discriminator-value: '#microsoft.graph.identityUserFlowAttributeAssignment'
microsoft.graph.b2xIdentityUserFlow:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identityUserFlow'
- title: b2xIdentityUserFlow
+ required:
+ - '@odata.type'
type: object
properties:
apiConnectorConfiguration:
@@ -1164532,17 +1168391,25 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.identityProviderBase'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.b2xIdentityUserFlow'
x-ms-discriminator-value: '#microsoft.graph.b2xIdentityUserFlow'
microsoft.graph.builtInIdentityProvider:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identityProviderBase'
- title: builtInIdentityProvider
+ required:
+ - '@odata.type'
type: object
properties:
identityProviderType:
type: string
description: 'The identity provider type. For a B2B scenario, possible values: AADSignup, MicrosoftAccount, EmailOTP. Required.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.builtInIdentityProvider'
x-ms-discriminator-value: '#microsoft.graph.builtInIdentityProvider'
microsoft.graph.identityUserFlowAttribute:
allOf:
@@ -1164576,10 +1168443,18 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identityUserFlowAttribute'
- title: identityBuiltInUserFlowAttribute
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.identityBuiltInUserFlowAttribute'
x-ms-discriminator-value: '#microsoft.graph.identityBuiltInUserFlowAttribute'
microsoft.graph.identityContainer:
title: identityContainer
+ required:
+ - '@odata.type'
type: object
properties:
apiConnectors:
@@ -1164623,10 +1168498,15 @@ components:
- type: object
nullable: true
description: Represents entry point for continuous access evaluation policy.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.identityContainer'
microsoft.graph.continuousAccessEvaluationPolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: continuousAccessEvaluationPolicy
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1164651,17 +1168531,28 @@ components:
items:
type: string
description: The collection of user identifiers in scope for evaluation. All users are in scope when the collection is empty. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.continuousAccessEvaluationPolicy'
x-ms-discriminator-value: '#microsoft.graph.continuousAccessEvaluationPolicy'
microsoft.graph.identityCustomUserFlowAttribute:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identityUserFlowAttribute'
- title: identityCustomUserFlowAttribute
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.identityCustomUserFlowAttribute'
x-ms-discriminator-value: '#microsoft.graph.identityCustomUserFlowAttribute'
microsoft.graph.invokeUserFlowListener:
allOf:
- $ref: '#/components/schemas/microsoft.graph.authenticationListener'
- title: invokeUserFlowListener
+ required:
+ - '@odata.type'
type: object
properties:
userFlow:
@@ -1164670,11 +1168561,16 @@ components:
- type: object
nullable: true
description: The user flow that is invoked when this action executes.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.invokeUserFlowListener'
x-ms-discriminator-value: '#microsoft.graph.invokeUserFlowListener'
microsoft.graph.openIdConnectIdentityProvider:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identityProviderBase'
- title: openIdConnectIdentityProvider
+ required:
+ - '@odata.type'
type: object
properties:
claimsMapping:
@@ -1164707,11 +1168603,16 @@ components:
type: string
description: 'Scope defines the information and permissions you are looking to gather from your custom identity provider. OpenID Connect requests must contain the openid scope value in order to receive the ID token from the identity provider. Without the ID token, users are not able to sign in to Azure AD B2C using the custom identity provider. Other scopes can be appended, separated by a space. For more details about the scope limitations see RFC6749 Section 3.3. Required.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.openIdConnectIdentityProvider'
x-ms-discriminator-value: '#microsoft.graph.openIdConnectIdentityProvider'
microsoft.graph.openIdConnectProvider:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identityProvider'
- title: openIdConnectProvider
+ required:
+ - '@odata.type'
type: object
properties:
claimsMapping:
@@ -1164736,11 +1168637,16 @@ components:
type: string
description: 'Scope defines the information and permissions you are looking to gather from your custom identity provider. OpenID Connect requests must contain the openid scope value in order to receive the ID token from the identity provider. Without the ID token, users are not able to sign in to Azure AD B2C using the custom identity provider. Other scopes can be appended separated by space. For more details about the scope limitations see RFC6749 Section 3.3. It is a required property.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.openIdConnectProvider'
x-ms-discriminator-value: '#microsoft.graph.openIdConnectProvider'
microsoft.graph.socialIdentityProvider:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identityProviderBase'
- title: socialIdentityProvider
+ required:
+ - '@odata.type'
type: object
properties:
clientId:
@@ -1164755,9 +1168661,14 @@ components:
type: string
description: 'For a B2B scenario, possible values: Google, Facebook. For a B2C scenario, possible values: Microsoft, Google, Amazon, LinkedIn, Facebook, GitHub, Twitter, Weibo, QQ, WeChat. Required.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.socialIdentityProvider'
x-ms-discriminator-value: '#microsoft.graph.socialIdentityProvider'
microsoft.graph.trustFramework:
title: trustFramework
+ required:
+ - '@odata.type'
type: object
properties:
keySets:
@@ -1164768,10 +1168679,15 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.trustFrameworkPolicy'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.trustFramework'
microsoft.graph.trustFrameworkKeySet:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: trustFrameworkKeySet
+ required:
+ - '@odata.type'
type: object
properties:
keys:
@@ -1164782,18 +1168698,33 @@ components:
- type: object
nullable: true
description: A collection of the keys.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.trustFrameworkKeySet'
x-ms-discriminator-value: '#microsoft.graph.trustFrameworkKeySet'
microsoft.graph.trustFrameworkPolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: trustFrameworkPolicy
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.trustFrameworkPolicy'
x-ms-discriminator-value: '#microsoft.graph.trustFrameworkPolicy'
microsoft.graph.userFlowLanguagePage:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userFlowLanguagePage
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userFlowLanguagePage'
x-ms-discriminator-value: '#microsoft.graph.userFlowLanguagePage'
microsoft.graph.jobResponseBase:
allOf:
@@ -1164845,6 +1168776,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.jobResponseBase'
- title: classificationJobResponse
+ required:
+ - '@odata.type'
type: object
properties:
result:
@@ -1164852,11 +1168785,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.detectedSensitiveContentWrapper'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.classificationJobResponse'
x-ms-discriminator-value: '#microsoft.graph.classificationJobResponse'
microsoft.graph.dataClassificationService:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: dataClassificationService
+ required:
+ - '@odata.type'
type: object
properties:
exactMatchDataStores:
@@ -1164895,6 +1168833,9 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.exactMatchUploadAgent'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.dataClassificationService'
x-ms-discriminator-value: '#microsoft.graph.dataClassificationService'
microsoft.graph.exactMatchDataStoreBase:
allOf:
@@ -1164933,17 +1168874,24 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.exactMatchDataStoreBase'
- title: exactMatchDataStore
+ required:
+ - '@odata.type'
type: object
properties:
sessions:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.exactMatchSession'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.exactMatchDataStore'
x-ms-discriminator-value: '#microsoft.graph.exactMatchDataStore'
microsoft.graph.sensitiveType:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: sensitiveType
+ required:
+ - '@odata.type'
type: object
properties:
classificationMethod:
@@ -1164979,11 +1168927,16 @@ components:
state:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.sensitiveType'
x-ms-discriminator-value: '#microsoft.graph.sensitiveType'
microsoft.graph.exactMatchUploadAgent:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: exactMatchUploadAgent
+ required:
+ - '@odata.type'
type: object
properties:
creationDateTime:
@@ -1164994,11 +1168947,16 @@ components:
description:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.exactMatchUploadAgent'
x-ms-discriminator-value: '#microsoft.graph.exactMatchUploadAgent'
microsoft.graph.dlpEvaluatePoliciesJobResponse:
allOf:
- $ref: '#/components/schemas/microsoft.graph.jobResponseBase'
- title: dlpEvaluatePoliciesJobResponse
+ required:
+ - '@odata.type'
type: object
properties:
result:
@@ -1165006,11 +1168964,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.dlpPoliciesJobResult'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.dlpEvaluatePoliciesJobResponse'
x-ms-discriminator-value: '#microsoft.graph.dlpEvaluatePoliciesJobResponse'
microsoft.graph.evaluateLabelJobResponse:
allOf:
- $ref: '#/components/schemas/microsoft.graph.jobResponseBase'
- title: evaluateLabelJobResponse
+ required:
+ - '@odata.type'
type: object
properties:
result:
@@ -1165018,11 +1168981,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.evaluateLabelJobResultGroup'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.evaluateLabelJobResponse'
x-ms-discriminator-value: '#microsoft.graph.evaluateLabelJobResponse'
microsoft.graph.fileClassificationRequest:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: fileClassificationRequest
+ required:
+ - '@odata.type'
type: object
properties:
file:
@@ -1165034,11 +1169002,16 @@ components:
items:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.fileClassificationRequest'
x-ms-discriminator-value: '#microsoft.graph.fileClassificationRequest'
microsoft.graph.textClassificationRequest:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: textClassificationRequest
+ required:
+ - '@odata.type'
type: object
properties:
fileExtension:
@@ -1165062,11 +1169035,16 @@ components:
text:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.textClassificationRequest'
x-ms-discriminator-value: '#microsoft.graph.textClassificationRequest'
microsoft.graph.allowedDataLocation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: allowedDataLocation
+ required:
+ - '@odata.type'
type: object
properties:
appId:
@@ -1165081,22 +1169059,32 @@ components:
location:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.allowedDataLocation'
x-ms-discriminator-value: '#microsoft.graph.allowedDataLocation'
microsoft.graph.allowedValue:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: allowedValue
+ required:
+ - '@odata.type'
type: object
properties:
isActive:
type: boolean
description: 'Indicates whether the predefined value is active or deactivated. If set to false, this predefined value cannot be assigned to any additional supported directory objects.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.allowedValue'
x-ms-discriminator-value: '#microsoft.graph.allowedValue'
microsoft.graph.defaultUserRoleOverride:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: defaultUserRoleOverride
+ required:
+ - '@odata.type'
type: object
properties:
isDefault:
@@ -1165109,11 +1169097,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.unifiedRolePermission'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.defaultUserRoleOverride'
x-ms-discriminator-value: '#microsoft.graph.defaultUserRoleOverride'
microsoft.graph.certificateBasedAuthConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: certificateBasedAuthConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
certificateAuthorities:
@@ -1165121,11 +1169114,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.certificateAuthority'
description: Collection of certificate authorities which creates a trusted certificate chain.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.certificateBasedAuthConfiguration'
x-ms-discriminator-value: '#microsoft.graph.certificateBasedAuthConfiguration'
microsoft.graph.contract:
allOf:
- $ref: '#/components/schemas/microsoft.graph.directoryObject'
- title: contract
+ required:
+ - '@odata.type'
type: object
properties:
contractType:
@@ -1165146,11 +1169144,16 @@ components:
type: string
description: A copy of the customer tenant's display name. The copy is made when the partnership with the customer is established. It is not automatically updated if the customer tenant's display name changes.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.contract'
x-ms-discriminator-value: '#microsoft.graph.contract'
microsoft.graph.crossTenantAccessPolicyConfigurationDefault:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: crossTenantAccessPolicyConfigurationDefault
+ required:
+ - '@odata.type'
type: object
properties:
b2bCollaborationInbound:
@@ -1165187,9 +1169190,14 @@ components:
type: boolean
description: 'If true, the default configuration is set to the system default configuration. If false, the default settings have been customized.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.crossTenantAccessPolicyConfigurationDefault'
x-ms-discriminator-value: '#microsoft.graph.crossTenantAccessPolicyConfigurationDefault'
microsoft.graph.crossTenantAccessPolicyConfigurationPartner:
title: crossTenantAccessPolicyConfigurationPartner
+ required:
+ - '@odata.type'
type: object
properties:
b2bCollaborationInbound:
@@ -1165229,10 +1169237,15 @@ components:
tenantId:
type: string
description: The tenant identifier for the partner Azure AD organization. Read-only. Key.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.crossTenantAccessPolicyConfigurationPartner'
microsoft.graph.directoryObjectPartnerReference:
allOf:
- $ref: '#/components/schemas/microsoft.graph.directoryObject'
- title: directoryObjectPartnerReference
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1165253,11 +1169266,16 @@ components:
type: string
description: The type of the referenced object in the partner tenant. Read-only.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.directoryObjectPartnerReference'
x-ms-discriminator-value: '#microsoft.graph.directoryObjectPartnerReference'
microsoft.graph.directoryRole:
allOf:
- $ref: '#/components/schemas/microsoft.graph.directoryObject'
- title: directoryRole
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1165282,11 +1169300,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.scopedRoleMembership'
description: Members of this directory role that are scoped to administrative units. Read-only. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.directoryRole'
x-ms-discriminator-value: '#microsoft.graph.directoryRole'
microsoft.graph.directoryRoleTemplate:
allOf:
- $ref: '#/components/schemas/microsoft.graph.directoryObject'
- title: directoryRoleTemplate
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1165297,11 +1169320,16 @@ components:
type: string
description: The display name to set for the directory role. Read-only.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.directoryRoleTemplate'
x-ms-discriminator-value: '#microsoft.graph.directoryRoleTemplate'
microsoft.graph.directorySettingTemplate:
allOf:
- $ref: '#/components/schemas/microsoft.graph.directoryObject'
- title: directorySettingTemplate
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1165317,11 +1169345,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.settingTemplateValue'
description: 'Collection of settingTemplateValues that list the set of available settings, defaults and types that make up this template. Read-only.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.directorySettingTemplate'
x-ms-discriminator-value: '#microsoft.graph.directorySettingTemplate'
microsoft.graph.domain:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: domain
+ required:
+ - '@odata.type'
type: object
properties:
authenticationType:
@@ -1165395,6 +1169428,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.domainDnsRecord'
description: 'DNS records that the customer adds to the DNS zone file of the domain before the customer can complete domain ownership verification with Azure AD. Read-only, Nullable. Supports $expand.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.domain'
x-ms-discriminator-value: '#microsoft.graph.domain'
microsoft.graph.samlOrWsFedProvider:
allOf:
@@ -1165438,6 +1169474,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.samlOrWsFedProvider'
- title: internalDomainFederation
+ required:
+ - '@odata.type'
type: object
properties:
activeSignInUri:
@@ -1165474,6 +1169512,9 @@ components:
type: string
description: URI that clients are redirected to when they sign out of Azure AD services. Corresponds to the LogOffUri property of the Set-MsolDomainFederationSettings MSOnline v1 PowerShell cmdlet.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.internalDomainFederation'
x-ms-discriminator-value: '#microsoft.graph.internalDomainFederation'
microsoft.graph.domainDnsRecord:
allOf:
@@ -1165517,6 +1169558,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: sharedEmailDomainInvitation
+ required:
+ - '@odata.type'
type: object
properties:
expiryTime:
@@ -1165530,22 +1169573,32 @@ components:
invitationStatus:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.sharedEmailDomainInvitation'
x-ms-discriminator-value: '#microsoft.graph.sharedEmailDomainInvitation'
microsoft.graph.domainDnsCnameRecord:
allOf:
- $ref: '#/components/schemas/microsoft.graph.domainDnsRecord'
- title: domainDnsCnameRecord
+ required:
+ - '@odata.type'
type: object
properties:
canonicalName:
type: string
description: The canonical name of the CNAME record. Used to configure the CNAME record at the DNS host.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.domainDnsCnameRecord'
x-ms-discriminator-value: '#microsoft.graph.domainDnsCnameRecord'
microsoft.graph.domainDnsMxRecord:
allOf:
- $ref: '#/components/schemas/microsoft.graph.domainDnsRecord'
- title: domainDnsMxRecord
+ required:
+ - '@odata.type'
type: object
properties:
mailExchange:
@@ -1165558,11 +1169611,16 @@ components:
description: Value used when configuring the Preference/Priority property of the MX record at the DNS host.
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.domainDnsMxRecord'
x-ms-discriminator-value: '#microsoft.graph.domainDnsMxRecord'
microsoft.graph.domainDnsSrvRecord:
allOf:
- $ref: '#/components/schemas/microsoft.graph.domainDnsRecord'
- title: domainDnsSrvRecord
+ required:
+ - '@odata.type'
type: object
properties:
nameTarget:
@@ -1165598,38 +1169656,59 @@ components:
description: Value to use when configuring the weight property of the SRV record at the DNS host.
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.domainDnsSrvRecord'
x-ms-discriminator-value: '#microsoft.graph.domainDnsSrvRecord'
microsoft.graph.domainDnsTxtRecord:
allOf:
- $ref: '#/components/schemas/microsoft.graph.domainDnsRecord'
- title: domainDnsTxtRecord
+ required:
+ - '@odata.type'
type: object
properties:
text:
type: string
description: Value used when configuring the text property at the DNS host.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.domainDnsTxtRecord'
x-ms-discriminator-value: '#microsoft.graph.domainDnsTxtRecord'
microsoft.graph.domainDnsUnavailableRecord:
allOf:
- $ref: '#/components/schemas/microsoft.graph.domainDnsRecord'
- title: domainDnsUnavailableRecord
+ required:
+ - '@odata.type'
type: object
properties:
description:
type: string
description: Provides the reason why the DomainDnsUnavailableRecord entity is returned.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.domainDnsUnavailableRecord'
x-ms-discriminator-value: '#microsoft.graph.domainDnsUnavailableRecord'
microsoft.graph.externalDomainName:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: externalDomainName
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.externalDomainName'
x-ms-discriminator-value: '#microsoft.graph.externalDomainName'
microsoft.graph.organization:
allOf:
- $ref: '#/components/schemas/microsoft.graph.directoryObject'
- title: organization
+ required:
+ - '@odata.type'
type: object
properties:
assignedPlans:
@@ -1165764,6 +1169843,9 @@ components:
- type: object
nullable: true
description: Retrieve the properties and relationships of organizationSettings object. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.organization'
x-ms-discriminator-value: '#microsoft.graph.organization'
microsoft.graph.organizationalBrandingProperties:
allOf:
@@ -1165885,6 +1169967,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.organizationalBrandingProperties'
- title: organizationalBranding
+ required:
+ - '@odata.type'
type: object
properties:
localizations:
@@ -1165892,11 +1169976,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.organizationalBrandingLocalization'
description: Add different branding based on a locale.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.organizationalBranding'
x-ms-discriminator-value: '#microsoft.graph.organizationalBranding'
microsoft.graph.organizationSettings:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: organizationSettings
+ required:
+ - '@odata.type'
type: object
properties:
microsoftApplicationDataAccess:
@@ -1165921,17 +1170010,28 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.profileCardProperty'
description: Contains a collection of the properties an administrator has defined as visible on the Microsoft 365 profile card. Get organization settings returns the properties configured for profile cards for the organization.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.organizationSettings'
x-ms-discriminator-value: '#microsoft.graph.organizationSettings'
microsoft.graph.organizationalBrandingLocalization:
allOf:
- $ref: '#/components/schemas/microsoft.graph.organizationalBrandingProperties'
- title: organizationalBrandingLocalization
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.organizationalBrandingLocalization'
x-ms-discriminator-value: '#microsoft.graph.organizationalBrandingLocalization'
microsoft.graph.orgContact:
allOf:
- $ref: '#/components/schemas/microsoft.graph.directoryObject'
- title: orgContact
+ required:
+ - '@odata.type'
type: object
properties:
addresses:
@@ -1166030,17 +1170130,27 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
description: The transitive reports for a contact. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.orgContact'
x-ms-discriminator-value: '#microsoft.graph.orgContact'
microsoft.graph.tenantReference:
title: tenantReference
+ required:
+ - '@odata.type'
type: object
properties:
tenantId:
type: string
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.tenantReference'
microsoft.graph.permissionGrantConditionSet:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: permissionGrantConditionSet
+ required:
+ - '@odata.type'
type: object
properties:
certifiedClientApplicationsOnly:
@@ -1166089,11 +1170199,16 @@ components:
type: string
description: 'The appId of the resource application (e.g. the API) for which a permission is being granted, or any to match with any resource application or API. Default is any.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.permissionGrantConditionSet'
x-ms-discriminator-value: '#microsoft.graph.permissionGrantConditionSet'
microsoft.graph.unifiedRoleAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: unifiedRoleAssignment
+ required:
+ - '@odata.type'
type: object
properties:
appScopeId:
@@ -1166146,6 +1170261,9 @@ components:
- type: object
nullable: true
description: The roleDefinition the assignment is for. Provided so that callers can get the role definition using $expand at the same time as getting the role assignment. roleDefinition.id will be auto expanded. Supports $expand.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.unifiedRoleAssignment'
x-ms-discriminator-value: '#microsoft.graph.unifiedRoleAssignment'
microsoft.graph.unifiedRoleScheduleInstanceBase:
allOf:
@@ -1166207,6 +1170325,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.unifiedRoleScheduleInstanceBase'
- title: unifiedRoleAssignmentScheduleInstance
+ required:
+ - '@odata.type'
type: object
properties:
assignmentType:
@@ -1166243,6 +1170363,9 @@ components:
- type: object
nullable: true
description: 'If the request is from an eligible administrator to activate a role, this parameter will show the related eligible assignment for that activation. Otherwise, it is null. Supports $expand.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.unifiedRoleAssignmentScheduleInstance'
x-ms-discriminator-value: '#microsoft.graph.unifiedRoleAssignmentScheduleInstance'
microsoft.graph.request:
allOf:
@@ -1166294,6 +1170417,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.request'
- title: unifiedRoleAssignmentScheduleRequest
+ required:
+ - '@odata.type'
type: object
properties:
action:
@@ -1166376,6 +1170501,9 @@ components:
- type: object
nullable: true
description: The schedule for an eligible role assignment that is referenced through the targetScheduleId property. Supports $expand.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.unifiedRoleAssignmentScheduleRequest'
x-ms-discriminator-value: '#microsoft.graph.unifiedRoleAssignmentScheduleRequest'
microsoft.graph.unifiedRoleScheduleBase:
allOf:
@@ -1166457,6 +1170585,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.unifiedRoleScheduleBase'
- title: unifiedRoleAssignmentSchedule
+ required:
+ - '@odata.type'
type: object
properties:
assignmentType:
@@ -1166479,11 +1170609,16 @@ components:
- type: object
nullable: true
description: 'If the request is from an eligible administrator to activate a role, this parameter will show the related eligible assignment for that activation. Otherwise, it is null. Supports $expand.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.unifiedRoleAssignmentSchedule'
x-ms-discriminator-value: '#microsoft.graph.unifiedRoleAssignmentSchedule'
microsoft.graph.unifiedRoleEligibilityScheduleInstance:
allOf:
- $ref: '#/components/schemas/microsoft.graph.unifiedRoleScheduleInstanceBase'
- title: unifiedRoleEligibilityScheduleInstance
+ required:
+ - '@odata.type'
type: object
properties:
endDateTime:
@@ -1166506,11 +1170641,16 @@ components:
description: Time that the roleEligibilityScheduleInstance will start.
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.unifiedRoleEligibilityScheduleInstance'
x-ms-discriminator-value: '#microsoft.graph.unifiedRoleEligibilityScheduleInstance'
microsoft.graph.unifiedRoleEligibilityScheduleRequest:
allOf:
- $ref: '#/components/schemas/microsoft.graph.request'
- title: unifiedRoleEligibilityScheduleRequest
+ required:
+ - '@odata.type'
type: object
properties:
action:
@@ -1166587,11 +1170727,16 @@ components:
- type: object
nullable: true
description: The schedule for a role eligibility that is referenced through the targetScheduleId property. Supports $expand.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.unifiedRoleEligibilityScheduleRequest'
x-ms-discriminator-value: '#microsoft.graph.unifiedRoleEligibilityScheduleRequest'
microsoft.graph.unifiedRoleEligibilitySchedule:
allOf:
- $ref: '#/components/schemas/microsoft.graph.unifiedRoleScheduleBase'
- title: unifiedRoleEligibilitySchedule
+ required:
+ - '@odata.type'
type: object
properties:
memberType:
@@ -1166604,11 +1170749,16 @@ components:
- type: object
nullable: true
description: The schedule object of the eligible role assignment request.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.unifiedRoleEligibilitySchedule'
x-ms-discriminator-value: '#microsoft.graph.unifiedRoleEligibilitySchedule'
microsoft.graph.samlOrWsFedExternalDomainFederation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.samlOrWsFedProvider'
- title: samlOrWsFedExternalDomainFederation
+ required:
+ - '@odata.type'
type: object
properties:
domains:
@@ -1166616,11 +1170766,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.externalDomainName'
description: Collection of domain names of the external organizations that the tenant is federating with. Supports $filter (eq).
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.samlOrWsFedExternalDomainFederation'
x-ms-discriminator-value: '#microsoft.graph.samlOrWsFedExternalDomainFederation'
microsoft.graph.servicePrincipalCreationConditionSet:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: servicePrincipalCreationConditionSet
+ required:
+ - '@odata.type'
type: object
properties:
applicationIds:
@@ -1166644,11 +1170799,16 @@ components:
certifiedApplicationsOnly:
type: boolean
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.servicePrincipalCreationConditionSet'
x-ms-discriminator-value: '#microsoft.graph.servicePrincipalCreationConditionSet'
microsoft.graph.strongAuthenticationDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: strongAuthenticationDetail
+ required:
+ - '@odata.type'
type: object
properties:
encryptedPinHashHistory:
@@ -1166659,11 +1170819,16 @@ components:
type: integer
format: int64
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.strongAuthenticationDetail'
x-ms-discriminator-value: '#microsoft.graph.strongAuthenticationDetail'
microsoft.graph.strongAuthenticationPhoneAppDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: strongAuthenticationPhoneAppDetail
+ required:
+ - '@odata.type'
type: object
properties:
authenticationType:
@@ -1166721,11 +1170886,16 @@ components:
type: integer
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.strongAuthenticationPhoneAppDetail'
x-ms-discriminator-value: '#microsoft.graph.strongAuthenticationPhoneAppDetail'
microsoft.graph.subscribedSku:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: subscribedSku
+ required:
+ - '@odata.type'
type: object
properties:
appliesTo:
@@ -1166764,11 +1170934,16 @@ components:
type: string
description: 'The SKU part number; for example: ''AAD_PREMIUM'' or ''RMSBASIC''. To get a list of commercial subscriptions that an organization has acquired, see List subscribedSkus.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.subscribedSku'
x-ms-discriminator-value: '#microsoft.graph.subscribedSku'
microsoft.graph.tenantRelationship:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: tenantRelationship
+ required:
+ - '@odata.type'
type: object
properties:
managedTenants:
@@ -1166787,11 +1170962,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.delegatedAdminRelationship'
description: The details of the delegated administrative privileges that a Microsoft partner has in a customer tenant.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.tenantRelationship'
x-ms-discriminator-value: '#microsoft.graph.tenantRelationship'
microsoft.graph.delegatedAdminCustomer:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: delegatedAdminCustomer
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1166806,11 +1170986,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.delegatedAdminServiceManagementDetail'
description: Contains the management details of a service in the customer tenant that's managed by delegated administration.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.delegatedAdminCustomer'
x-ms-discriminator-value: '#microsoft.graph.delegatedAdminCustomer'
microsoft.graph.delegatedAdminRelationship:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: delegatedAdminRelationship
+ required:
+ - '@odata.type'
type: object
properties:
accessDetails:
@@ -1166874,11 +1171059,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.delegatedAdminRelationshipRequest'
description: The requests associated with the delegated admin relationship.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.delegatedAdminRelationship'
x-ms-discriminator-value: '#microsoft.graph.delegatedAdminRelationship'
microsoft.graph.educationAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: educationAssignment
+ required:
+ - '@odata.type'
type: object
properties:
addedStudentAction:
@@ -1167018,22 +1171208,32 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.educationSubmission'
description: 'Once published, there is a submission object for each student representing their work and grade. Read-only. Nullable.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationAssignment'
x-ms-discriminator-value: '#microsoft.graph.educationAssignment'
microsoft.graph.educationCategory:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: educationCategory
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
type: string
description: Unique identifier for the category.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationCategory'
x-ms-discriminator-value: '#microsoft.graph.educationCategory'
microsoft.graph.educationAssignmentResource:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: educationAssignmentResource
+ required:
+ - '@odata.type'
type: object
properties:
distributeForStudentWork:
@@ -1167046,11 +1171246,16 @@ components:
- type: object
nullable: true
description: Resource object that has been associated with this assignment.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationAssignmentResource'
x-ms-discriminator-value: '#microsoft.graph.educationAssignmentResource'
microsoft.graph.educationRubric:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: educationRubric
+ required:
+ - '@odata.type'
type: object
properties:
createdBy:
@@ -1167109,11 +1171314,16 @@ components:
- type: object
nullable: true
description: The collection of qualities making up this rubric.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationRubric'
x-ms-discriminator-value: '#microsoft.graph.educationRubric'
microsoft.graph.educationSubmission:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: educationSubmission
+ required:
+ - '@odata.type'
type: object
properties:
reassignedBy:
@@ -1167192,11 +1171402,16 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.educationSubmissionResource'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationSubmission'
x-ms-discriminator-value: '#microsoft.graph.educationSubmission'
microsoft.graph.educationAssignmentDefaults:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: educationAssignmentDefaults
+ required:
+ - '@odata.type'
type: object
properties:
addedStudentAction:
@@ -1167221,22 +1171436,32 @@ components:
type: string
description: Default Teams channel to which notifications will be sent. Default value is null.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationAssignmentDefaults'
x-ms-discriminator-value: '#microsoft.graph.educationAssignmentDefaults'
microsoft.graph.educationAssignmentSettings:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: educationAssignmentSettings
+ required:
+ - '@odata.type'
type: object
properties:
submissionAnimationDisabled:
type: boolean
description: Indicates whether turn-in celebration animation will be shown. A value of true indicates that the animation will not be shown. Default value is false.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationAssignmentSettings'
x-ms-discriminator-value: '#microsoft.graph.educationAssignmentSettings'
microsoft.graph.educationClass:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: educationClass
+ required:
+ - '@odata.type'
type: object
properties:
classCode:
@@ -1167336,11 +1171561,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.educationUser'
description: All teachers in the class. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationClass'
x-ms-discriminator-value: '#microsoft.graph.educationClass'
microsoft.graph.educationUser:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: educationUser
+ required:
+ - '@odata.type'
type: object
properties:
relatedContacts:
@@ -1167524,6 +1171754,9 @@ components:
- type: object
nullable: true
description: The directory user that corresponds to this user.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationUser'
x-ms-discriminator-value: '#microsoft.graph.educationUser'
microsoft.graph.educationOrganization:
allOf:
@@ -1167561,6 +1171794,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.educationOrganization'
- title: educationSchool
+ required:
+ - '@odata.type'
type: object
properties:
address:
@@ -1167626,6 +1171861,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.educationUser'
description: Users in the school. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationSchool'
x-ms-discriminator-value: '#microsoft.graph.educationSchool'
microsoft.graph.educationOutcome:
allOf:
@@ -1167661,6 +1171899,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.educationOutcome'
- title: educationFeedbackOutcome
+ required:
+ - '@odata.type'
type: object
properties:
feedback:
@@ -1167675,11 +1171915,16 @@ components:
- type: object
nullable: true
description: A copy of the feedback property that is made when the grade is released to the student.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationFeedbackOutcome'
x-ms-discriminator-value: '#microsoft.graph.educationFeedbackOutcome'
microsoft.graph.educationFeedbackResourceOutcome:
allOf:
- $ref: '#/components/schemas/microsoft.graph.educationOutcome'
- title: educationFeedbackResourceOutcome
+ required:
+ - '@odata.type'
type: object
properties:
feedbackResource:
@@ -1167694,11 +1171939,16 @@ components:
- type: object
nullable: true
description: 'The status of the feedback resource. The possible values are: notPublished, pendingPublish, published, failedPublish, and unknownFutureValue.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationFeedbackResourceOutcome'
x-ms-discriminator-value: '#microsoft.graph.educationFeedbackResourceOutcome'
microsoft.graph.educationPointsOutcome:
allOf:
- $ref: '#/components/schemas/microsoft.graph.educationOutcome'
- title: educationPointsOutcome
+ required:
+ - '@odata.type'
type: object
properties:
points:
@@ -1167713,9 +1171963,14 @@ components:
- type: object
nullable: true
description: A copy of the points property that is made when the grade is released to the student.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationPointsOutcome'
x-ms-discriminator-value: '#microsoft.graph.educationPointsOutcome'
microsoft.graph.educationRoot:
title: educationRoot
+ required:
+ - '@odata.type'
type: object
properties:
synchronizationProfiles:
@@ -1167739,10 +1171994,15 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.educationUser'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationRoot'
microsoft.graph.educationSynchronizationProfile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: educationSynchronizationProfile
+ required:
+ - '@odata.type'
type: object
properties:
dataProvider:
@@ -1167787,11 +1172047,16 @@ components:
- type: object
nullable: true
description: The synchronization status.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationSynchronizationProfile'
x-ms-discriminator-value: '#microsoft.graph.educationSynchronizationProfile'
microsoft.graph.educationRubricOutcome:
allOf:
- $ref: '#/components/schemas/microsoft.graph.educationOutcome'
- title: educationRubricOutcome
+ required:
+ - '@odata.type'
type: object
properties:
publishedRubricQualityFeedback:
@@ -1167826,11 +1172091,16 @@ components:
- type: object
nullable: true
description: The level that the teacher has selected for each quality while grading this assignment.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationRubricOutcome'
x-ms-discriminator-value: '#microsoft.graph.educationRubricOutcome'
microsoft.graph.educationSubmissionResource:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: educationSubmissionResource
+ required:
+ - '@odata.type'
type: object
properties:
assignmentResourceUrl:
@@ -1167843,11 +1172113,16 @@ components:
- type: object
nullable: true
description: Resource object.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationSubmissionResource'
x-ms-discriminator-value: '#microsoft.graph.educationSubmissionResource'
microsoft.graph.educationSynchronizationError:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: educationSynchronizationError
+ required:
+ - '@odata.type'
type: object
properties:
entryType:
@@ -1167876,11 +1172151,16 @@ components:
type: string
description: The identifier of this error entry.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationSynchronizationError'
x-ms-discriminator-value: '#microsoft.graph.educationSynchronizationError'
microsoft.graph.educationSynchronizationProfileStatus:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: educationSynchronizationProfileStatus
+ required:
+ - '@odata.type'
type: object
properties:
errorCount:
@@ -1167908,6 +1172188,9 @@ components:
statusMessage:
type: string
description: Status message for the current profile's synchronization stage.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationSynchronizationProfileStatus'
x-ms-discriminator-value: '#microsoft.graph.educationSynchronizationProfileStatus'
microsoft.graph.exactMatchJobBase:
allOf:
@@ -1167949,6 +1172232,7 @@ components:
propertyName: '@odata.type'
mapping:
'#microsoft.graph.exactMatchSessionBase': '#/components/schemas/microsoft.graph.exactMatchSessionBase'
+ '#microsoft.graph.exactMatchSession': '#/components/schemas/microsoft.graph.exactMatchSession'
'#microsoft.graph.exactMatchLookupJob': '#/components/schemas/microsoft.graph.exactMatchLookupJob'
microsoft.graph.exactMatchSessionBase:
allOf:
@@ -1168009,6 +1172293,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.exactMatchSessionBase'
- title: exactMatchSession
+ required:
+ - '@odata.type'
type: object
properties:
checksum:
@@ -1168042,11 +1172328,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.exactMatchUploadAgent'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.exactMatchSession'
x-ms-discriminator-value: '#microsoft.graph.exactMatchSession'
microsoft.graph.exactMatchLookupJob:
allOf:
- $ref: '#/components/schemas/microsoft.graph.exactMatchJobBase'
- title: exactMatchLookupJob
+ required:
+ - '@odata.type'
type: object
properties:
state:
@@ -1168056,21 +1172347,31 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.lookupResultRow'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.exactMatchLookupJob'
x-ms-discriminator-value: '#microsoft.graph.exactMatchLookupJob'
microsoft.graph.lookupResultRow:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: lookupResultRow
+ required:
+ - '@odata.type'
type: object
properties:
row:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.lookupResultRow'
x-ms-discriminator-value: '#microsoft.graph.lookupResultRow'
microsoft.graph.itemActivityOLD:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: itemActivityOLD
+ required:
+ - '@odata.type'
type: object
properties:
action:
@@ -1168098,11 +1172399,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.listItem'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.itemActivityOLD'
x-ms-discriminator-value: '#microsoft.graph.itemActivityOLD'
microsoft.graph.driveItem:
allOf:
- $ref: '#/components/schemas/microsoft.graph.baseItem'
- title: driveItem
+ required:
+ - '@odata.type'
type: object
properties:
audio:
@@ -1168303,11 +1172609,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.driveItemVersion'
description: 'The list of previous versions of the item. For more info, see [getting previous versions][]. Read-only. Nullable.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.driveItem'
x-ms-discriminator-value: '#microsoft.graph.driveItem'
microsoft.graph.workbook:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbook
+ required:
+ - '@odata.type'
type: object
properties:
application:
@@ -1168344,11 +1172655,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.workbookWorksheet'
description: Represents a collection of worksheets associated with the workbook. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbook'
x-ms-discriminator-value: '#microsoft.graph.workbook'
microsoft.graph.listItem:
allOf:
- $ref: '#/components/schemas/microsoft.graph.baseItem'
- title: listItem
+ required:
+ - '@odata.type'
type: object
properties:
contentType:
@@ -1168401,11 +1172717,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.listItemVersion'
description: The list of previous versions of the list item.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.listItem'
x-ms-discriminator-value: '#microsoft.graph.listItem'
microsoft.graph.subscription:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: subscription
+ required:
+ - '@odata.type'
type: object
properties:
applicationId:
@@ -1168466,11 +1172787,16 @@ components:
resource:
type: string
description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.subscription'
x-ms-discriminator-value: '#microsoft.graph.subscription'
microsoft.graph.thumbnailSet:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: thumbnailSet
+ required:
+ - '@odata.type'
type: object
properties:
large:
@@ -1168497,6 +1172823,9 @@ components:
- type: object
nullable: true
description: A custom thumbnail image or the original image used to generate other thumbnails.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.thumbnailSet'
x-ms-discriminator-value: '#microsoft.graph.thumbnailSet'
microsoft.graph.baseItemVersion:
allOf:
@@ -1168532,10 +1172861,13 @@ components:
mapping:
'#microsoft.graph.driveItemVersion': '#/components/schemas/microsoft.graph.driveItemVersion'
'#microsoft.graph.listItemVersion': '#/components/schemas/microsoft.graph.listItemVersion'
+ '#microsoft.graph.documentSetVersion': '#/components/schemas/microsoft.graph.documentSetVersion'
microsoft.graph.driveItemVersion:
allOf:
- $ref: '#/components/schemas/microsoft.graph.baseItemVersion'
- title: driveItemVersion
+ required:
+ - '@odata.type'
type: object
properties:
content:
@@ -1168547,21 +1172879,31 @@ components:
description: Indicates the size of the content stream for this version of the item.
format: int64
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.driveItemVersion'
x-ms-discriminator-value: '#microsoft.graph.driveItemVersion'
microsoft.graph.workbookApplication:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookApplication
+ required:
+ - '@odata.type'
type: object
properties:
calculationMode:
type: string
description: 'Returns the calculation mode used in the workbook. Possible values are: Automatic, AutomaticExceptTables, Manual.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookApplication'
x-ms-discriminator-value: '#microsoft.graph.workbookApplication'
microsoft.graph.workbookComment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookComment
+ required:
+ - '@odata.type'
type: object
properties:
content:
@@ -1168575,17 +1172917,28 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.workbookCommentReply'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookComment'
x-ms-discriminator-value: '#microsoft.graph.workbookComment'
microsoft.graph.workbookFunctions:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookFunctions
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookFunctions'
x-ms-discriminator-value: '#microsoft.graph.workbookFunctions'
microsoft.graph.workbookNamedItem:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookNamedItem
+ required:
+ - '@odata.type'
type: object
properties:
comment:
@@ -1168618,11 +1172971,16 @@ components:
- type: object
nullable: true
description: Returns the worksheet on which the named item is scoped to. Available only if the item is scoped to the worksheet. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookNamedItem'
x-ms-discriminator-value: '#microsoft.graph.workbookNamedItem'
microsoft.graph.workbookOperation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookOperation
+ required:
+ - '@odata.type'
type: object
properties:
error:
@@ -1168637,11 +1172995,16 @@ components:
nullable: true
status:
$ref: '#/components/schemas/microsoft.graph.workbookOperationStatus'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookOperation'
x-ms-discriminator-value: '#microsoft.graph.workbookOperation'
microsoft.graph.workbookTable:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookTable
+ required:
+ - '@odata.type'
type: object
properties:
highlightFirstColumn:
@@ -1168699,11 +1173062,16 @@ components:
- type: object
nullable: true
description: The worksheet containing the current table. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookTable'
x-ms-discriminator-value: '#microsoft.graph.workbookTable'
microsoft.graph.workbookWorksheet:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookWorksheet
+ required:
+ - '@odata.type'
type: object
properties:
name:
@@ -1168745,11 +1173113,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.workbookTable'
description: Collection of tables that are part of the worksheet. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookWorksheet'
x-ms-discriminator-value: '#microsoft.graph.workbookWorksheet'
microsoft.graph.workbookChart:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookChart
+ required:
+ - '@odata.type'
type: object
properties:
height:
@@ -1168837,11 +1173210,16 @@ components:
- type: object
nullable: true
description: The worksheet containing the current chart. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookChart'
x-ms-discriminator-value: '#microsoft.graph.workbookChart'
microsoft.graph.workbookChartAxes:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookChartAxes
+ required:
+ - '@odata.type'
type: object
properties:
categoryAxis:
@@ -1168862,11 +1173240,16 @@ components:
- type: object
nullable: true
description: Represents the value axis in an axis. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookChartAxes'
x-ms-discriminator-value: '#microsoft.graph.workbookChartAxes'
microsoft.graph.workbookChartDataLabels:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookChartDataLabels
+ required:
+ - '@odata.type'
type: object
properties:
position:
@@ -1168907,11 +1173290,16 @@ components:
- type: object
nullable: true
description: 'Represents the format of chart data labels, which includes fill and font formatting. Read-only.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookChartDataLabels'
x-ms-discriminator-value: '#microsoft.graph.workbookChartDataLabels'
microsoft.graph.workbookChartAreaFormat:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookChartAreaFormat
+ required:
+ - '@odata.type'
type: object
properties:
fill:
@@ -1168926,11 +1173314,16 @@ components:
- type: object
nullable: true
description: 'Represents the font attributes (font name, font size, color, etc.) for the current object. Read-only.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookChartAreaFormat'
x-ms-discriminator-value: '#microsoft.graph.workbookChartAreaFormat'
microsoft.graph.workbookChartLegend:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookChartLegend
+ required:
+ - '@odata.type'
type: object
properties:
overlay:
@@ -1168950,11 +1173343,16 @@ components:
- type: object
nullable: true
description: 'Represents the formatting of a chart legend, which includes fill and font formatting. Read-only.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookChartLegend'
x-ms-discriminator-value: '#microsoft.graph.workbookChartLegend'
microsoft.graph.workbookChartSeries:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookChartSeries
+ required:
+ - '@odata.type'
type: object
properties:
name:
@@ -1168972,11 +1173370,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.workbookChartPoint'
description: Represents a collection of all points in the series. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookChartSeries'
x-ms-discriminator-value: '#microsoft.graph.workbookChartSeries'
microsoft.graph.workbookChartTitle:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookChartTitle
+ required:
+ - '@odata.type'
type: object
properties:
overlay:
@@ -1168996,17 +1173399,28 @@ components:
- type: object
nullable: true
description: 'Represents the formatting of a chart title, which includes fill and font formatting. Read-only.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookChartTitle'
x-ms-discriminator-value: '#microsoft.graph.workbookChartTitle'
microsoft.graph.workbookChartFill:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookChartFill
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookChartFill'
x-ms-discriminator-value: '#microsoft.graph.workbookChartFill'
microsoft.graph.workbookChartFont:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookChartFont
+ required:
+ - '@odata.type'
type: object
properties:
bold:
@@ -1169040,11 +1173454,16 @@ components:
type: string
description: 'Type of underline applied to the font. The possible values are: None, Single.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookChartFont'
x-ms-discriminator-value: '#microsoft.graph.workbookChartFont'
microsoft.graph.workbookChartAxis:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookChartAxis
+ required:
+ - '@odata.type'
type: object
properties:
majorUnit:
@@ -1169095,11 +1173514,16 @@ components:
- type: object
nullable: true
description: Represents the axis title. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookChartAxis'
x-ms-discriminator-value: '#microsoft.graph.workbookChartAxis'
microsoft.graph.workbookChartAxisFormat:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookChartAxisFormat
+ required:
+ - '@odata.type'
type: object
properties:
font:
@@ -1169114,11 +1173538,16 @@ components:
- type: object
nullable: true
description: Represents chart line formatting. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookChartAxisFormat'
x-ms-discriminator-value: '#microsoft.graph.workbookChartAxisFormat'
microsoft.graph.workbookChartGridlines:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookChartGridlines
+ required:
+ - '@odata.type'
type: object
properties:
visible:
@@ -1169130,11 +1173559,16 @@ components:
- type: object
nullable: true
description: Represents the formatting of chart gridlines. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookChartGridlines'
x-ms-discriminator-value: '#microsoft.graph.workbookChartGridlines'
microsoft.graph.workbookChartAxisTitle:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookChartAxisTitle
+ required:
+ - '@odata.type'
type: object
properties:
text:
@@ -1169150,22 +1173584,32 @@ components:
- type: object
nullable: true
description: Represents the formatting of chart axis title. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookChartAxisTitle'
x-ms-discriminator-value: '#microsoft.graph.workbookChartAxisTitle'
microsoft.graph.workbookChartLineFormat:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookChartLineFormat
+ required:
+ - '@odata.type'
type: object
properties:
color:
type: string
description: HTML color code representing the color of lines in the chart.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookChartLineFormat'
x-ms-discriminator-value: '#microsoft.graph.workbookChartLineFormat'
microsoft.graph.workbookChartAxisTitleFormat:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookChartAxisTitleFormat
+ required:
+ - '@odata.type'
type: object
properties:
font:
@@ -1169174,11 +1173618,16 @@ components:
- type: object
nullable: true
description: 'Represents the font attributes, such as font name, font size, color, etc. of chart axis title object. Read-only.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookChartAxisTitleFormat'
x-ms-discriminator-value: '#microsoft.graph.workbookChartAxisTitleFormat'
microsoft.graph.workbookChartDataLabelFormat:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookChartDataLabelFormat
+ required:
+ - '@odata.type'
type: object
properties:
fill:
@@ -1169193,11 +1173642,16 @@ components:
- type: object
nullable: true
description: 'Represents the font attributes (font name, font size, color, etc.) for a chart data label. Read-only.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookChartDataLabelFormat'
x-ms-discriminator-value: '#microsoft.graph.workbookChartDataLabelFormat'
microsoft.graph.workbookChartGridlinesFormat:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookChartGridlinesFormat
+ required:
+ - '@odata.type'
type: object
properties:
line:
@@ -1169206,11 +1173660,16 @@ components:
- type: object
nullable: true
description: Represents chart line formatting. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookChartGridlinesFormat'
x-ms-discriminator-value: '#microsoft.graph.workbookChartGridlinesFormat'
microsoft.graph.workbookChartLegendFormat:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookChartLegendFormat
+ required:
+ - '@odata.type'
type: object
properties:
fill:
@@ -1169225,11 +1173684,16 @@ components:
- type: object
nullable: true
description: 'Represents the font attributes such as font name, font size, color, etc. of a chart legend. Read-only.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookChartLegendFormat'
x-ms-discriminator-value: '#microsoft.graph.workbookChartLegendFormat'
microsoft.graph.workbookChartPoint:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookChartPoint
+ required:
+ - '@odata.type'
type: object
properties:
value:
@@ -1169244,11 +1173708,16 @@ components:
- type: object
nullable: true
description: Encapsulates the format properties chart point. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookChartPoint'
x-ms-discriminator-value: '#microsoft.graph.workbookChartPoint'
microsoft.graph.workbookChartPointFormat:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookChartPointFormat
+ required:
+ - '@odata.type'
type: object
properties:
fill:
@@ -1169257,11 +1173726,16 @@ components:
- type: object
nullable: true
description: 'Represents the fill format of a chart, which includes background formating information. Read-only.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookChartPointFormat'
x-ms-discriminator-value: '#microsoft.graph.workbookChartPointFormat'
microsoft.graph.workbookChartSeriesFormat:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookChartSeriesFormat
+ required:
+ - '@odata.type'
type: object
properties:
fill:
@@ -1169276,11 +1173750,16 @@ components:
- type: object
nullable: true
description: Represents line formatting. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookChartSeriesFormat'
x-ms-discriminator-value: '#microsoft.graph.workbookChartSeriesFormat'
microsoft.graph.workbookChartTitleFormat:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookChartTitleFormat
+ required:
+ - '@odata.type'
type: object
properties:
fill:
@@ -1169295,11 +1173774,16 @@ components:
- type: object
nullable: true
description: 'Represents the font attributes (font name, font size, color, etc.) for the current object. Read-only.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookChartTitleFormat'
x-ms-discriminator-value: '#microsoft.graph.workbookChartTitleFormat'
microsoft.graph.workbookCommentReply:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookCommentReply
+ required:
+ - '@odata.type'
type: object
properties:
content:
@@ -1169309,11 +1173793,16 @@ components:
contentType:
type: string
description: Indicates the type for the replied comment.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookCommentReply'
x-ms-discriminator-value: '#microsoft.graph.workbookCommentReply'
microsoft.graph.workbookFilter:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookFilter
+ required:
+ - '@odata.type'
type: object
properties:
criteria:
@@ -1169322,11 +1173811,16 @@ components:
- type: object
nullable: true
description: The currently applied filter on the given column. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookFilter'
x-ms-discriminator-value: '#microsoft.graph.workbookFilter'
microsoft.graph.workbookFormatProtection:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookFormatProtection
+ required:
+ - '@odata.type'
type: object
properties:
formulaHidden:
@@ -1169337,11 +1173831,16 @@ components:
type: boolean
description: Indicates if Excel locks the cells in the object. A null value indicates that the entire range doesn't have uniform lock setting.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookFormatProtection'
x-ms-discriminator-value: '#microsoft.graph.workbookFormatProtection'
microsoft.graph.workbookFunctionResult:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookFunctionResult
+ required:
+ - '@odata.type'
type: object
properties:
error:
@@ -1169352,11 +1173851,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.Json'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookFunctionResult'
x-ms-discriminator-value: '#microsoft.graph.workbookFunctionResult'
microsoft.graph.workbookPivotTable:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookPivotTable
+ required:
+ - '@odata.type'
type: object
properties:
name:
@@ -1169369,11 +1173873,16 @@ components:
- type: object
nullable: true
description: The worksheet containing the current PivotTable. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookPivotTable'
x-ms-discriminator-value: '#microsoft.graph.workbookPivotTable'
microsoft.graph.workbookRange:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookRange
+ required:
+ - '@odata.type'
type: object
properties:
address:
@@ -1169486,11 +1173995,16 @@ components:
- type: object
nullable: true
description: The worksheet containing the current range. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookRange'
x-ms-discriminator-value: '#microsoft.graph.workbookRange'
microsoft.graph.workbookRangeFormat:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookRangeFormat
+ required:
+ - '@odata.type'
type: object
properties:
columnWidth:
@@ -1169550,17 +1174064,28 @@ components:
- type: object
nullable: true
description: Returns the format protection object for a range. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookRangeFormat'
x-ms-discriminator-value: '#microsoft.graph.workbookRangeFormat'
microsoft.graph.workbookRangeSort:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookRangeSort
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookRangeSort'
x-ms-discriminator-value: '#microsoft.graph.workbookRangeSort'
microsoft.graph.workbookRangeBorder:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookRangeBorder
+ required:
+ - '@odata.type'
type: object
properties:
color:
@@ -1169579,22 +1174104,32 @@ components:
type: string
description: 'Specifies the weight of the border around a range. Possible values are: Hairline, Thin, Medium, Thick.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookRangeBorder'
x-ms-discriminator-value: '#microsoft.graph.workbookRangeBorder'
microsoft.graph.workbookRangeFill:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookRangeFill
+ required:
+ - '@odata.type'
type: object
properties:
color:
type: string
description: 'HTML color code representing the color of the border line, of the form #RRGGBB (e.g. ''FFA500'') or as a named HTML color (e.g. ''orange'')'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookRangeFill'
x-ms-discriminator-value: '#microsoft.graph.workbookRangeFill'
microsoft.graph.workbookRangeFont:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookRangeFont
+ required:
+ - '@odata.type'
type: object
properties:
bold:
@@ -1169628,11 +1174163,16 @@ components:
type: string
description: 'Type of underline applied to the font. Possible values are: None, Single, Double, SingleAccountant, DoubleAccountant.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookRangeFont'
x-ms-discriminator-value: '#microsoft.graph.workbookRangeFont'
microsoft.graph.workbookRangeView:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookRangeView
+ required:
+ - '@odata.type'
type: object
properties:
cellAddresses:
@@ -1169706,11 +1174246,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.workbookRangeView'
description: Represents a collection of range views associated with the range. Read-only. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookRangeView'
x-ms-discriminator-value: '#microsoft.graph.workbookRangeView'
microsoft.graph.workbookTableColumn:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookTableColumn
+ required:
+ - '@odata.type'
type: object
properties:
index:
@@ -1169735,11 +1174280,16 @@ components:
- type: object
nullable: true
description: Retrieve the filter applied to the column. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookTableColumn'
x-ms-discriminator-value: '#microsoft.graph.workbookTableColumn'
microsoft.graph.workbookTableRow:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookTableRow
+ required:
+ - '@odata.type'
type: object
properties:
index:
@@ -1169754,11 +1174304,16 @@ components:
- type: object
nullable: true
description: 'Represents the raw values of the specified range. The data returned could be of type string, number, or a boolean. Cell that contain an error will return the error string.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookTableRow'
x-ms-discriminator-value: '#microsoft.graph.workbookTableRow'
microsoft.graph.workbookTableSort:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookTableSort
+ required:
+ - '@odata.type'
type: object
properties:
fields:
@@ -1169775,11 +1174330,16 @@ components:
method:
type: string
description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookTableSort'
x-ms-discriminator-value: '#microsoft.graph.workbookTableSort'
microsoft.graph.workbookWorksheetProtection:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookWorksheetProtection
+ required:
+ - '@odata.type'
type: object
properties:
options:
@@ -1169791,6 +1174351,9 @@ components:
protected:
type: boolean
description: Indicates if the worksheet is protected. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookWorksheetProtection'
x-ms-discriminator-value: '#microsoft.graph.workbookWorksheetProtection'
microsoft.graph.place:
allOf:
@@ -1169831,6 +1174394,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.place'
- title: room
+ required:
+ - '@odata.type'
type: object
properties:
audioDeviceName:
@@ -1169894,11 +1174459,16 @@ components:
type: string
description: Specifies the name of the video device in the room.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.room'
x-ms-discriminator-value: '#microsoft.graph.room'
microsoft.graph.roomList:
allOf:
- $ref: '#/components/schemas/microsoft.graph.place'
- title: roomList
+ required:
+ - '@odata.type'
type: object
properties:
emailAddress:
@@ -1169909,9 +1174479,14 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.room'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.roomList'
x-ms-discriminator-value: '#microsoft.graph.roomList'
microsoft.graph.admin:
title: admin
+ required:
+ - '@odata.type'
type: object
properties:
sharepoint:
@@ -1169931,16 +1174506,22 @@ components:
- $ref: '#/components/schemas/microsoft.graph.adminReportSettings'
- type: object
nullable: true
+ description: A container for administrative resources to manage reports.
windows:
anyOf:
- $ref: '#/components/schemas/microsoft.graph.windowsUpdates.windows'
- type: object
nullable: true
description: A container for all Windows Update for Business deployment service functionality. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.admin'
microsoft.graph.serviceAnnouncement:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: serviceAnnouncement
+ required:
+ - '@odata.type'
type: object
properties:
healthOverviews:
@@ -1169958,15 +1174539,24 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.serviceUpdateMessage'
description: 'A collection of service messages for tenant. This property is a contained navigation property, it is nullable and readonly.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.serviceAnnouncement'
x-ms-discriminator-value: '#microsoft.graph.serviceAnnouncement'
microsoft.graph.adminReportSettings:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: adminReportSettings
+ required:
+ - '@odata.type'
type: object
properties:
displayConcealedNames:
type: boolean
+ description: 'If set to true, all reports will conceal user information such as usernames, groups, and sites. If false, all reports will show identifiable information. This property represents a setting in the Microsoft 365 admin center. Required.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.adminReportSettings'
x-ms-discriminator-value: '#microsoft.graph.adminReportSettings'
microsoft.graph.attachment:
allOf:
@@ -1170012,6 +1174602,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: calendarPermission
+ required:
+ - '@odata.type'
type: object
properties:
allowedRoles:
@@ -1170042,11 +1174634,16 @@ components:
- type: object
nullable: true
description: Current permission level of the calendar sharee or delegate.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.calendarPermission'
x-ms-discriminator-value: '#microsoft.graph.calendarPermission'
microsoft.graph.multiValueLegacyExtendedProperty:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: multiValueLegacyExtendedProperty
+ required:
+ - '@odata.type'
type: object
properties:
value:
@@ -1170055,22 +1174652,32 @@ components:
type: string
nullable: true
description: A collection of property values.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.multiValueLegacyExtendedProperty'
x-ms-discriminator-value: '#microsoft.graph.multiValueLegacyExtendedProperty'
microsoft.graph.singleValueLegacyExtendedProperty:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: singleValueLegacyExtendedProperty
+ required:
+ - '@odata.type'
type: object
properties:
value:
type: string
description: A property value.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.singleValueLegacyExtendedProperty'
x-ms-discriminator-value: '#microsoft.graph.singleValueLegacyExtendedProperty'
microsoft.graph.calendarSharingMessage:
allOf:
- $ref: '#/components/schemas/microsoft.graph.message'
- title: calendarSharingMessage
+ required:
+ - '@odata.type'
type: object
properties:
canAccept:
@@ -1170091,11 +1174698,16 @@ components:
suggestedCalendarName:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.calendarSharingMessage'
x-ms-discriminator-value: '#microsoft.graph.calendarSharingMessage'
microsoft.graph.post:
allOf:
- $ref: '#/components/schemas/microsoft.graph.outlookItem'
- title: post
+ required:
+ - '@odata.type'
type: object
properties:
body:
@@ -1170169,6 +1174781,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty'
description: The collection of single-value extended properties defined for the post. Read-only. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.post'
x-ms-discriminator-value: '#microsoft.graph.post'
microsoft.graph.eventMessage:
allOf:
@@ -1170236,6 +1174851,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessage'
- title: eventMessageRequest
+ required:
+ - '@odata.type'
type: object
properties:
allowNewTimeProposals:
@@ -1170264,11 +1174881,16 @@ components:
type: boolean
description: Set to true if the sender would like the invitee to send a response to the requested meeting.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.eventMessageRequest'
x-ms-discriminator-value: '#microsoft.graph.eventMessageRequest'
microsoft.graph.eventMessageResponse:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessage'
- title: eventMessageResponse
+ required:
+ - '@odata.type'
type: object
properties:
proposedNewTime:
@@ -1170281,11 +1174903,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.responseType'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.eventMessageResponse'
x-ms-discriminator-value: '#microsoft.graph.eventMessageResponse'
microsoft.graph.fileAttachment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.attachment'
- title: fileAttachment
+ required:
+ - '@odata.type'
type: object
properties:
contentBytes:
@@ -1170301,11 +1174928,16 @@ components:
type: string
description: Do not use this property as it is not supported.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.fileAttachment'
x-ms-discriminator-value: '#microsoft.graph.fileAttachment'
microsoft.graph.inferenceClassificationOverride:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: inferenceClassificationOverride
+ required:
+ - '@odata.type'
type: object
properties:
classifyAs:
@@ -1170320,11 +1174952,16 @@ components:
- type: object
nullable: true
description: The email address information of the sender for whom the override is created.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.inferenceClassificationOverride'
x-ms-discriminator-value: '#microsoft.graph.inferenceClassificationOverride'
microsoft.graph.itemAttachment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.attachment'
- title: itemAttachment
+ required:
+ - '@odata.type'
type: object
properties:
item:
@@ -1170333,11 +1174970,16 @@ components:
- type: object
nullable: true
description: 'The attached contact, message or event. Navigation property.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.itemAttachment'
x-ms-discriminator-value: '#microsoft.graph.itemAttachment'
microsoft.graph.messageRule:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: messageRule
+ required:
+ - '@odata.type'
type: object
properties:
actions:
@@ -1170381,22 +1175023,32 @@ components:
description: 'Indicates the order in which the rule is executed, among other rules.'
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.messageRule'
x-ms-discriminator-value: '#microsoft.graph.messageRule'
microsoft.graph.userConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
binaryData:
type: string
format: base64url
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userConfiguration'
x-ms-discriminator-value: '#microsoft.graph.userConfiguration'
microsoft.graph.mailSearchFolder:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mailFolder'
- title: mailSearchFolder
+ required:
+ - '@odata.type'
type: object
properties:
filterQuery:
@@ -1170417,11 +1175069,16 @@ components:
type: string
nullable: true
description: The mailbox folders that should be mined.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mailSearchFolder'
x-ms-discriminator-value: '#microsoft.graph.mailSearchFolder'
microsoft.graph.mention:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: mention
+ required:
+ - '@odata.type'
type: object
properties:
application:
@@ -1170460,11 +1175117,16 @@ components:
description: The date and time that the mention is created on the server. Optional. Not used and defaulted as null for message.
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mention'
x-ms-discriminator-value: '#microsoft.graph.mention'
microsoft.graph.note:
allOf:
- $ref: '#/components/schemas/microsoft.graph.outlookItem'
- title: note
+ required:
+ - '@odata.type'
type: object
properties:
body:
@@ -1170497,21 +1175159,31 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.note'
x-ms-discriminator-value: '#microsoft.graph.note'
microsoft.graph.openTypeExtension:
allOf:
- $ref: '#/components/schemas/microsoft.graph.extension'
- title: openTypeExtension
+ required:
+ - '@odata.type'
type: object
properties:
extensionName:
type: string
description: A unique text identifier for an open type data extension. Required.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.openTypeExtension'
x-ms-discriminator-value: '#microsoft.graph.openTypeExtension'
microsoft.graph.outlookCategory:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: outlookCategory
+ required:
+ - '@odata.type'
type: object
properties:
color:
@@ -1170524,11 +1175196,16 @@ components:
type: string
description: 'A unique name that identifies a category in the user''s mailbox. After a category is created, the name cannot be changed. Read-only.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.outlookCategory'
x-ms-discriminator-value: '#microsoft.graph.outlookCategory'
microsoft.graph.outlookTask:
allOf:
- $ref: '#/components/schemas/microsoft.graph.outlookItem'
- title: outlookTask
+ required:
+ - '@odata.type'
type: object
properties:
assignedTo:
@@ -1170614,11 +1175291,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty'
description: The collection of single-value extended properties defined for the task. Read-only. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.outlookTask'
x-ms-discriminator-value: '#microsoft.graph.outlookTask'
microsoft.graph.outlookTaskFolder:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: outlookTaskFolder
+ required:
+ - '@odata.type'
type: object
properties:
changeKey:
@@ -1170654,11 +1175336,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.outlookTask'
description: The tasks in this task folder. Read-only. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.outlookTaskFolder'
x-ms-discriminator-value: '#microsoft.graph.outlookTaskFolder'
microsoft.graph.outlookTaskGroup:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: outlookTaskGroup
+ required:
+ - '@odata.type'
type: object
properties:
changeKey:
@@ -1170684,11 +1175371,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.outlookTaskFolder'
description: The collection of task folders in the task group. Read-only. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.outlookTaskGroup'
x-ms-discriminator-value: '#microsoft.graph.outlookTaskGroup'
microsoft.graph.referenceAttachment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.attachment'
- title: referenceAttachment
+ required:
+ - '@odata.type'
type: object
properties:
isFolder:
@@ -1170719,32 +1175411,47 @@ components:
type: string
description: Applies to only a reference attachment of an image - URL to get a thumbnail image. Use thumbnailUrl and previewUrl only when sourceUrl identifies an image file. Optional.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.referenceAttachment'
x-ms-discriminator-value: '#microsoft.graph.referenceAttachment'
microsoft.graph.userInsightsSettings:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userInsightsSettings
+ required:
+ - '@odata.type'
type: object
properties:
isEnabled:
type: boolean
description: true if user's itemInsights and meeting hours insights are enabled; false if user's itemInsights and meeting hours insights are disabled. Default is true. Optional.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userInsightsSettings'
x-ms-discriminator-value: '#microsoft.graph.userInsightsSettings'
microsoft.graph.contactMergeSuggestions:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: contactMergeSuggestions
+ required:
+ - '@odata.type'
type: object
properties:
isEnabled:
type: boolean
description: true if the duplicate contact merge suggestions feature is enabled for the user; false if the feature is disabled. Default value is true.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.contactMergeSuggestions'
x-ms-discriminator-value: '#microsoft.graph.contactMergeSuggestions'
microsoft.graph.regionalAndLanguageSettings:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: regionalAndLanguageSettings
+ required:
+ - '@odata.type'
type: object
properties:
authoringLanguages:
@@ -1170791,6 +1175498,9 @@ components:
- type: object
nullable: true
description: 'The user''s preferred settings when consuming translated documents, emails, messages, and websites.Returned by default. Not nullable.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.regionalAndLanguageSettings'
x-ms-discriminator-value: '#microsoft.graph.regionalAndLanguageSettings'
microsoft.graph.changeTrackedEntity:
allOf:
@@ -1170832,6 +1175542,10 @@ components:
'#microsoft.graph.shiftPreferences': '#/components/schemas/microsoft.graph.shiftPreferences'
'#microsoft.graph.workforceIntegration': '#/components/schemas/microsoft.graph.workforceIntegration'
'#microsoft.graph.scheduleChangeRequest': '#/components/schemas/microsoft.graph.scheduleChangeRequest'
+ '#microsoft.graph.offerShiftRequest': '#/components/schemas/microsoft.graph.offerShiftRequest'
+ '#microsoft.graph.swapShiftsChangeRequest': '#/components/schemas/microsoft.graph.swapShiftsChangeRequest'
+ '#microsoft.graph.openShiftChangeRequest': '#/components/schemas/microsoft.graph.openShiftChangeRequest'
+ '#microsoft.graph.timeOffRequest': '#/components/schemas/microsoft.graph.timeOffRequest'
'#microsoft.graph.openShift': '#/components/schemas/microsoft.graph.openShift'
'#microsoft.graph.schedulingGroup': '#/components/schemas/microsoft.graph.schedulingGroup'
'#microsoft.graph.shift': '#/components/schemas/microsoft.graph.shift'
@@ -1170842,6 +1175556,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity'
- title: shiftPreferences
+ required:
+ - '@odata.type'
type: object
properties:
availability:
@@ -1170852,17 +1175568,25 @@ components:
- type: object
nullable: true
description: Availability of the user to be scheduled for work and its recurrence pattern.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.shiftPreferences'
x-ms-discriminator-value: '#microsoft.graph.shiftPreferences'
microsoft.graph.columnLink:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: columnLink
+ required:
+ - '@odata.type'
type: object
properties:
name:
type: string
description: The name of the column in this content type.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.columnLink'
x-ms-discriminator-value: '#microsoft.graph.columnLink'
microsoft.graph.listItemVersion:
allOf:
@@ -1170889,6 +1175613,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.listItemVersion'
- title: documentSetVersion
+ required:
+ - '@odata.type'
type: object
properties:
comment:
@@ -1170919,17 +1175645,28 @@ components:
type: boolean
description: 'If true, minor versions of items are also captured; otherwise, only major versions will be captured. Default value is false.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.documentSetVersion'
x-ms-discriminator-value: '#microsoft.graph.documentSetVersion'
microsoft.graph.fieldValueSet:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: fieldValueSet
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.fieldValueSet'
x-ms-discriminator-value: '#microsoft.graph.fieldValueSet'
microsoft.graph.itemActivity:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: itemActivity
+ required:
+ - '@odata.type'
type: object
properties:
access:
@@ -1170956,11 +1175693,16 @@ components:
- type: object
nullable: true
description: Exposes the driveItem that was the target of this activity.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.itemActivity'
x-ms-discriminator-value: '#microsoft.graph.itemActivity'
microsoft.graph.itemActivityStat:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: itemActivityStat
+ required:
+ - '@odata.type'
type: object
properties:
access:
@@ -1171020,11 +1175762,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.itemActivity'
description: Exposes the itemActivities represented in this itemActivityStat resource.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.itemActivityStat'
x-ms-discriminator-value: '#microsoft.graph.itemActivityStat'
microsoft.graph.sharedDriveItem:
allOf:
- $ref: '#/components/schemas/microsoft.graph.baseItem'
- title: sharedDriveItem
+ required:
+ - '@odata.type'
type: object
properties:
owner:
@@ -1171074,11 +1175821,16 @@ components:
- type: object
nullable: true
description: Used to access the underlying site
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.sharedDriveItem'
x-ms-discriminator-value: '#microsoft.graph.sharedDriveItem'
microsoft.graph.messageEvent:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: messageEvent
+ required:
+ - '@odata.type'
type: object
properties:
dateTime:
@@ -1171090,11 +1175842,16 @@ components:
nullable: true
eventType:
$ref: '#/components/schemas/microsoft.graph.messageEventType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.messageEvent'
x-ms-discriminator-value: '#microsoft.graph.messageEvent'
microsoft.graph.messageRecipient:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: messageRecipient
+ required:
+ - '@odata.type'
type: object
properties:
deliveryStatus:
@@ -1171105,11 +1175862,16 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.messageEvent'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.messageRecipient'
x-ms-discriminator-value: '#microsoft.graph.messageRecipient'
microsoft.graph.messageTrace:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: messageTrace
+ required:
+ - '@odata.type'
type: object
properties:
destinationIPAddress:
@@ -1171140,11 +1175902,16 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.messageRecipient'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.messageTrace'
x-ms-discriminator-value: '#microsoft.graph.messageTrace'
microsoft.graph.schemaExtension:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: schemaExtension
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1171167,11 +1175934,16 @@ components:
items:
type: string
description: 'Set of Microsoft Graph types (that can support extensions) that the schema extension can be applied to. Select from administrativeUnit, contact, device, event, group, message, organization, post, todoTask, todoTaskList, or user.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.schemaExtension'
x-ms-discriminator-value: '#microsoft.graph.schemaExtension'
microsoft.graph.connector:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: connector
+ required:
+ - '@odata.type'
type: object
properties:
externalIp:
@@ -1171187,11 +1175959,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.connectorGroup'
description: The connectorGroup that the connector is a member of. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.connector'
x-ms-discriminator-value: '#microsoft.graph.connector'
microsoft.graph.onPremisesAgent:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: onPremisesAgent
+ required:
+ - '@odata.type'
type: object
properties:
externalIp:
@@ -1171211,11 +1175988,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.onPremisesAgentGroup'
description: List of onPremisesAgentGroups that an onPremisesAgent is assigned to. Read-only. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.onPremisesAgent'
x-ms-discriminator-value: '#microsoft.graph.onPremisesAgent'
microsoft.graph.onPremisesAgentGroup:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: onPremisesAgentGroup
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1171236,11 +1176018,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.publishedResource'
description: List of publishedResource that are assigned to an onPremisesAgentGroup. Read-only. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.onPremisesAgentGroup'
x-ms-discriminator-value: '#microsoft.graph.onPremisesAgentGroup'
microsoft.graph.publishedResource:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: publishedResource
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1171258,11 +1176045,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.onPremisesAgentGroup'
description: List of onPremisesAgentGroups that a publishedResource is assigned to. Read-only. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.publishedResource'
x-ms-discriminator-value: '#microsoft.graph.publishedResource'
microsoft.graph.onPremisesPublishingProfile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: onPremisesPublishingProfile
+ required:
+ - '@odata.type'
type: object
properties:
hybridAgentUpdaterConfiguration:
@@ -1171300,11 +1176092,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.publishedResource'
description: List of existing publishedResource objects. Read-only. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.onPremisesPublishingProfile'
x-ms-discriminator-value: '#microsoft.graph.onPremisesPublishingProfile'
microsoft.graph.attributeMappingFunctionSchema:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: attributeMappingFunctionSchema
+ required:
+ - '@odata.type'
type: object
properties:
parameters:
@@ -1171315,11 +1176112,16 @@ components:
- type: object
nullable: true
description: Collection of function parameters.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.attributeMappingFunctionSchema'
x-ms-discriminator-value: '#microsoft.graph.attributeMappingFunctionSchema'
microsoft.graph.directoryDefinition:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: directoryDefinition
+ required:
+ - '@odata.type'
type: object
properties:
discoverabilities:
@@ -1171348,11 +1176150,16 @@ components:
type: string
description: Read only value that indicates version discovered. null if discovery has not yet occurred.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.directoryDefinition'
x-ms-discriminator-value: '#microsoft.graph.directoryDefinition'
microsoft.graph.filterOperatorSchema:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: filterOperatorSchema
+ required:
+ - '@odata.type'
type: object
properties:
arity:
@@ -1171364,11 +1176171,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.attributeType'
description: 'Attribute types supported by the operator. Possible values are: Boolean, Binary, Reference, Integer, String.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.filterOperatorSchema'
x-ms-discriminator-value: '#microsoft.graph.filterOperatorSchema'
microsoft.graph.synchronizationJob:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: synchronizationJob
+ required:
+ - '@odata.type'
type: object
properties:
schedule:
@@ -1171401,11 +1176213,16 @@ components:
- type: object
nullable: true
description: The synchronization schema configured for the job.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.synchronizationJob'
x-ms-discriminator-value: '#microsoft.graph.synchronizationJob'
microsoft.graph.synchronizationTemplate:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: synchronizationTemplate
+ required:
+ - '@odata.type'
type: object
properties:
applicationId:
@@ -1171441,11 +1176258,16 @@ components:
- type: object
nullable: true
description: Default synchronization schema for the jobs based on this template.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.synchronizationTemplate'
x-ms-discriminator-value: '#microsoft.graph.synchronizationTemplate'
microsoft.graph.synchronizationSchema:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: synchronizationSchema
+ required:
+ - '@odata.type'
type: object
properties:
synchronizationRules:
@@ -1171465,11 +1176287,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.directoryDefinition'
description: Contains the collection of directories and all of their objects.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.synchronizationSchema'
x-ms-discriminator-value: '#microsoft.graph.synchronizationSchema'
microsoft.graph.cloudCommunications:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: cloudCommunications
+ required:
+ - '@odata.type'
type: object
properties:
calls:
@@ -1171488,11 +1176315,16 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.presence'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.cloudCommunications'
x-ms-discriminator-value: '#microsoft.graph.cloudCommunications'
microsoft.graph.call:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: call
+ required:
+ - '@odata.type'
type: object
properties:
activeModalities:
@@ -1171653,11 +1176485,16 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.participant'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.call'
x-ms-discriminator-value: '#microsoft.graph.call'
microsoft.graph.accessReview:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: accessReview
+ required:
+ - '@odata.type'
type: object
properties:
businessFlowTemplateId:
@@ -1171726,11 +1176563,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.accessReviewReviewer'
description: 'The collection of reviewers for an access review, if access review reviewerType is of type delegated.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessReview'
x-ms-discriminator-value: '#microsoft.graph.accessReview'
microsoft.graph.accessReviewDecision:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: accessReviewDecision
+ required:
+ - '@odata.type'
type: object
properties:
accessRecommendation:
@@ -1171776,11 +1176618,16 @@ components:
type: string
description: 'The result of the review, one of NotReviewed, Deny, DontKnow or Approve.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessReviewDecision'
x-ms-discriminator-value: '#microsoft.graph.accessReviewDecision'
microsoft.graph.accessReviewReviewer:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: accessReviewReviewer
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTime:
@@ -1171797,11 +1176644,16 @@ components:
type: string
description: User principal name of the user.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessReviewReviewer'
x-ms-discriminator-value: '#microsoft.graph.accessReviewReviewer'
microsoft.graph.accessReviewHistoryDefinition:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: accessReviewHistoryDefinition
+ required:
+ - '@odata.type'
type: object
properties:
createdBy:
@@ -1171862,11 +1176714,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.accessReviewHistoryInstance'
description: 'If the accessReviewHistoryDefinition is a recurring definition, instances represent each recurrence. A definition that does not recur will have exactly one instance.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessReviewHistoryDefinition'
x-ms-discriminator-value: '#microsoft.graph.accessReviewHistoryDefinition'
microsoft.graph.accessReviewHistoryInstance:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: accessReviewHistoryInstance
+ required:
+ - '@odata.type'
type: object
properties:
downloadUri:
@@ -1171907,11 +1176764,16 @@ components:
- type: object
nullable: true
description: 'Represents the status of the review history data collection. The possible values are: done, inProgress, error, requested, unknownFutureValue. Once the status has been marked as done, a link can be generated to retrieve the instance''s data by calling generateDownloadUri method.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessReviewHistoryInstance'
x-ms-discriminator-value: '#microsoft.graph.accessReviewHistoryInstance'
microsoft.graph.accessReviewInstanceDecisionItem:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: accessReviewInstanceDecisionItem
+ required:
+ - '@odata.type'
type: object
properties:
accessReviewId:
@@ -1172000,11 +1176862,16 @@ components:
- type: object
nullable: true
description: 'There is exactly one accessReviewInstance associated with each decision. The instance is the parent of the decision item, representing the recurrence of the access review the decision is made on.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessReviewInstanceDecisionItem'
x-ms-discriminator-value: '#microsoft.graph.accessReviewInstanceDecisionItem'
microsoft.graph.accessReviewScheduleDefinition:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: accessReviewScheduleDefinition
+ required:
+ - '@odata.type'
type: object
properties:
additionalNotificationRecipients:
@@ -1172103,11 +1176970,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.accessReviewInstance'
description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there is an instance for each recurrence.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessReviewScheduleDefinition'
x-ms-discriminator-value: '#microsoft.graph.accessReviewScheduleDefinition'
microsoft.graph.accessReviewStage:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: accessReviewStage
+ required:
+ - '@odata.type'
type: object
properties:
endDateTime:
@@ -1172147,11 +1177019,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem'
description: 'Each user reviewed in an accessReviewStage has a decision item representing if they were approved, denied, or not yet reviewed.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessReviewStage'
x-ms-discriminator-value: '#microsoft.graph.accessReviewStage'
microsoft.graph.userConsentRequest:
allOf:
- $ref: '#/components/schemas/microsoft.graph.request'
- title: userConsentRequest
+ required:
+ - '@odata.type'
type: object
properties:
reason:
@@ -1172164,11 +1177041,16 @@ components:
- type: object
nullable: true
description: Approval decisions associated with a request.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userConsentRequest'
x-ms-discriminator-value: '#microsoft.graph.userConsentRequest'
microsoft.graph.approvalStep:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: approvalStep
+ required:
+ - '@odata.type'
type: object
properties:
assignedToMe:
@@ -1172203,11 +1177085,16 @@ components:
type: string
description: 'The step status. Possible values: InProgress, Initializing, Completed, Expired. Read-only.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.approvalStep'
x-ms-discriminator-value: '#microsoft.graph.approvalStep'
microsoft.graph.approvalWorkflowProvider:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: approvalWorkflowProvider
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1172224,11 +1177111,16 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.governancePolicyTemplate'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.approvalWorkflowProvider'
x-ms-discriminator-value: '#microsoft.graph.approvalWorkflowProvider'
microsoft.graph.businessFlow:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: businessFlow
+ required:
+ - '@odata.type'
type: object
properties:
customData:
@@ -1172262,11 +1177154,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.businessFlowSettings'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.businessFlow'
x-ms-discriminator-value: '#microsoft.graph.businessFlow'
microsoft.graph.governancePolicyTemplate:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: governancePolicyTemplate
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1172282,22 +1177179,32 @@ components:
- $ref: '#/components/schemas/microsoft.graph.businessFlowSettings'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.governancePolicyTemplate'
x-ms-discriminator-value: '#microsoft.graph.governancePolicyTemplate'
microsoft.graph.businessFlowTemplate:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: businessFlowTemplate
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
type: string
description: The name of the business flow template
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.businessFlowTemplate'
x-ms-discriminator-value: '#microsoft.graph.businessFlowTemplate'
microsoft.graph.accessPackageAssignmentPolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: accessPackageAssignmentPolicy
+ required:
+ - '@odata.type'
type: object
properties:
accessPackageId:
@@ -1172389,11 +1177296,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.customExtensionHandler'
description: The collection of stages when to execute one or more custom access package workflow extensions. Supports $expand.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessPackageAssignmentPolicy'
x-ms-discriminator-value: '#microsoft.graph.accessPackageAssignmentPolicy'
microsoft.graph.accessPackageAssignmentRequest:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: accessPackageAssignmentRequest
+ required:
+ - '@odata.type'
type: object
properties:
answers:
@@ -1172473,11 +1177385,16 @@ components:
- type: object
nullable: true
description: 'The subject who requested or, if a direct assignment, was assigned. Read-only. Nullable. Supports $expand.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessPackageAssignmentRequest'
x-ms-discriminator-value: '#microsoft.graph.accessPackageAssignmentRequest'
microsoft.graph.accessPackageAssignmentResourceRole:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: accessPackageAssignmentResourceRole
+ required:
+ - '@odata.type'
type: object
properties:
originId:
@@ -1172513,11 +1177430,16 @@ components:
- type: object
nullable: true
description: Read-only. Nullable. Supports $filter (eq) on objectId and $expand query parameters.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessPackageAssignmentResourceRole'
x-ms-discriminator-value: '#microsoft.graph.accessPackageAssignmentResourceRole'
microsoft.graph.accessPackageAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: accessPackageAssignment
+ required:
+ - '@odata.type'
type: object
properties:
accessPackageId:
@@ -1172587,11 +1177509,16 @@ components:
- type: object
nullable: true
description: The subject of the access package assignment. Read-only. Nullable. Supports $expand. Supports $filter (eq) on objectId.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessPackageAssignment'
x-ms-discriminator-value: '#microsoft.graph.accessPackageAssignment'
microsoft.graph.accessPackageCatalog:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: accessPackageCatalog
+ required:
+ - '@odata.type'
type: object
properties:
catalogStatus:
@@ -1172656,11 +1177583,16 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.customAccessPackageWorkflowExtension'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessPackageCatalog'
x-ms-discriminator-value: '#microsoft.graph.accessPackageCatalog'
microsoft.graph.accessPackageResourceEnvironment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: accessPackageResourceEnvironment
+ required:
+ - '@odata.type'
type: object
properties:
connectionInfo:
@@ -1172712,11 +1177644,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.accessPackageResource'
description: Read-only. Required.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessPackageResourceEnvironment'
x-ms-discriminator-value: '#microsoft.graph.accessPackageResourceEnvironment'
microsoft.graph.accessPackageResourceRequest:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: accessPackageResourceRequest
+ required:
+ - '@odata.type'
type: object
properties:
catalogId:
@@ -1172762,11 +1177699,16 @@ components:
- type: object
nullable: true
description: Read-only. Nullable. Supports $expand.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessPackageResourceRequest'
x-ms-discriminator-value: '#microsoft.graph.accessPackageResourceRequest'
microsoft.graph.accessPackageResourceRoleScope:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: accessPackageResourceRoleScope
+ required:
+ - '@odata.type'
type: object
properties:
createdBy:
@@ -1172798,11 +1177740,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessPackageResourceRoleScope'
x-ms-discriminator-value: '#microsoft.graph.accessPackageResourceRoleScope'
microsoft.graph.accessPackageResource:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: accessPackageResource
+ required:
+ - '@odata.type'
type: object
properties:
addedBy:
@@ -1172867,11 +1177814,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope'
description: Read-only. Nullable. Supports $expand.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessPackageResource'
x-ms-discriminator-value: '#microsoft.graph.accessPackageResource'
microsoft.graph.accessPackage:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: accessPackage
+ required:
+ - '@odata.type'
type: object
properties:
catalogId:
@@ -1172943,11 +1177895,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.group'
description: The groups whose members are ineligible to be assigned this access package.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessPackage'
x-ms-discriminator-value: '#microsoft.graph.accessPackage'
microsoft.graph.connectedOrganization:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: connectedOrganization
+ required:
+ - '@odata.type'
type: object
properties:
createdBy:
@@ -1173000,11 +1177957,16 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.connectedOrganization'
x-ms-discriminator-value: '#microsoft.graph.connectedOrganization'
microsoft.graph.entitlementManagementSettings:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: entitlementManagementSettings
+ required:
+ - '@odata.type'
type: object
properties:
daysUntilExternalUserDeletedAfterBlocked:
@@ -1173018,11 +1177980,70 @@ components:
type: string
description: 'One of None, BlockSignIn, or BlockSignInAndDelete.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.entitlementManagementSettings'
x-ms-discriminator-value: '#microsoft.graph.entitlementManagementSettings'
+ microsoft.graph.accessPackageSubject:
+ allOf:
+ - $ref: '#/components/schemas/microsoft.graph.entity'
+ - title: accessPackageSubject
+ required:
+ - '@odata.type'
+ type: object
+ properties:
+ altSecId:
+ type: string
+ nullable: true
+ connectedOrganizationId:
+ type: string
+ description: The identifier of the connected organization of the subject.
+ nullable: true
+ displayName:
+ type: string
+ description: The display name of the subject.
+ nullable: true
+ email:
+ type: string
+ description: The email address of the subject.
+ nullable: true
+ objectId:
+ type: string
+ description: The object identifier of the subject. null if the subject is not yet a user in the tenant.
+ nullable: true
+ onPremisesSecurityIdentifier:
+ type: string
+ description: 'A string representation of the principal''s security identifier, if known, or null if the subject does not have a security identifier.'
+ nullable: true
+ principalName:
+ type: string
+ description: 'The principal name, if known, of the subject.'
+ nullable: true
+ subjectLifecycle:
+ anyOf:
+ - $ref: '#/components/schemas/microsoft.graph.accessPackageSubjectLifecycle'
+ - type: object
+ nullable: true
+ type:
+ type: string
+ description: The resource type of the subject.
+ nullable: true
+ connectedOrganization:
+ anyOf:
+ - $ref: '#/components/schemas/microsoft.graph.connectedOrganization'
+ - type: object
+ nullable: true
+ description: The connected organization of the subject. Read-only. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessPackageSubject'
+ x-ms-discriminator-value: '#microsoft.graph.accessPackageSubject'
microsoft.graph.program:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: program
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1173036,11 +1178057,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.programControl'
description: Controls associated with the program.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.program'
x-ms-discriminator-value: '#microsoft.graph.program'
microsoft.graph.programControl:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: programControl
+ required:
+ - '@odata.type'
type: object
properties:
controlId:
@@ -1173083,11 +1178109,16 @@ components:
- type: object
nullable: true
description: The program this control is part of.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.programControl'
x-ms-discriminator-value: '#microsoft.graph.programControl'
microsoft.graph.programControlType:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: programControlType
+ required:
+ - '@odata.type'
type: object
properties:
controlTypeGroupId:
@@ -1173097,11 +1178128,16 @@ components:
type: string
description: The name of the program control type
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.programControlType'
x-ms-discriminator-value: '#microsoft.graph.programControlType'
microsoft.graph.userSignInInsight:
allOf:
- $ref: '#/components/schemas/microsoft.graph.governanceInsight'
- title: userSignInInsight
+ required:
+ - '@odata.type'
type: object
properties:
lastSignInDateTime:
@@ -1173110,11 +1178146,16 @@ components:
description: Indicates when the user last signed in
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userSignInInsight'
x-ms-discriminator-value: '#microsoft.graph.userSignInInsight'
microsoft.graph.agreement:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: agreement
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1173157,6 +1178198,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.agreementFileLocalization'
description: 'PDFs linked to this agreement. Note: This property is in the process of being deprecated. Use the file property instead.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.agreement'
x-ms-discriminator-value: '#microsoft.graph.agreement'
microsoft.graph.agreementFileProperties:
allOf:
@@ -1173211,6 +1178255,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.agreementFileProperties'
- title: agreementFile
+ required:
+ - '@odata.type'
type: object
properties:
localizations:
@@ -1173218,11 +1178264,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.agreementFileLocalization'
description: The localized version of the terms of use agreement files attached to the agreement.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.agreementFile'
x-ms-discriminator-value: '#microsoft.graph.agreementFile'
microsoft.graph.agreementFileLocalization:
allOf:
- $ref: '#/components/schemas/microsoft.graph.agreementFileProperties'
- title: agreementFileLocalization
+ required:
+ - '@odata.type'
type: object
properties:
versions:
@@ -1173230,17 +1178281,28 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.agreementFileVersion'
description: Read-only. Customized versions of the terms of use agreement in the Azure AD tenant.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.agreementFileLocalization'
x-ms-discriminator-value: '#microsoft.graph.agreementFileLocalization'
microsoft.graph.agreementFileVersion:
allOf:
- $ref: '#/components/schemas/microsoft.graph.agreementFileProperties'
- title: agreementFileVersion
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.agreementFileVersion'
x-ms-discriminator-value: '#microsoft.graph.agreementFileVersion'
microsoft.graph.countryNamedLocation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.namedLocation'
- title: countryNamedLocation
+ required:
+ - '@odata.type'
type: object
properties:
countriesAndRegions:
@@ -1173257,9 +1178319,14 @@ components:
includeUnknownCountriesAndRegions:
type: boolean
description: true if IP addresses that don't map to a country or region should be included in the named location. Optional. Default value is false.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.countryNamedLocation'
x-ms-discriminator-value: '#microsoft.graph.countryNamedLocation'
microsoft.graph.identityProtectionRoot:
title: identityProtectionRoot
+ required:
+ - '@odata.type'
type: object
properties:
riskDetections:
@@ -1173282,10 +1178349,15 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.servicePrincipalRiskDetection'
description: Represents information about detected at-risk service principals in an Azure AD tenant.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.identityProtectionRoot'
microsoft.graph.riskDetection:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: riskDetection
+ required:
+ - '@odata.type'
type: object
properties:
activity:
@@ -1173389,6 +1178461,9 @@ components:
type: string
description: The user principal name (UPN) of the user.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.riskDetection'
x-ms-discriminator-value: '#microsoft.graph.riskDetection'
microsoft.graph.riskyServicePrincipal:
allOf:
@@ -1173518,6 +1178593,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: servicePrincipalRiskDetection
+ required:
+ - '@odata.type'
type: object
properties:
activity:
@@ -1173622,11 +1178699,16 @@ components:
- type: object
nullable: true
description: 'Indicates the type of token issuer for the detected sign-in risk. The possible values are: AzureAD, UnknownFutureValue.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.servicePrincipalRiskDetection'
x-ms-discriminator-value: '#microsoft.graph.servicePrincipalRiskDetection'
microsoft.graph.ipNamedLocation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.namedLocation'
- title: ipNamedLocation
+ required:
+ - '@odata.type'
type: object
properties:
ipRanges:
@@ -1173637,11 +1178719,16 @@ components:
isTrusted:
type: boolean
description: true if this location is explicitly trusted. Optional. Default value is false.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.ipNamedLocation'
x-ms-discriminator-value: '#microsoft.graph.ipNamedLocation'
microsoft.graph.riskyServicePrincipalHistoryItem:
allOf:
- $ref: '#/components/schemas/microsoft.graph.riskyServicePrincipal'
- title: riskyServicePrincipalHistoryItem
+ required:
+ - '@odata.type'
type: object
properties:
activity:
@@ -1173658,11 +1178745,16 @@ components:
type: string
description: The identifier of the service principal.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.riskyServicePrincipalHistoryItem'
x-ms-discriminator-value: '#microsoft.graph.riskyServicePrincipalHistoryItem'
microsoft.graph.riskyUserHistoryItem:
allOf:
- $ref: '#/components/schemas/microsoft.graph.riskyUser'
- title: riskyUserHistoryItem
+ required:
+ - '@odata.type'
type: object
properties:
activity:
@@ -1173679,55 +1178771,16 @@ components:
type: string
description: The id of the user.
nullable: true
- x-ms-discriminator-value: '#microsoft.graph.riskyUserHistoryItem'
- microsoft.graph.accessPackageSubject:
- allOf:
- - $ref: '#/components/schemas/microsoft.graph.entity'
- - title: accessPackageSubject
- type: object
- properties:
- altSecId:
- type: string
- nullable: true
- connectedOrganizationId:
- type: string
- description: The identifier of the connected organization of the subject.
- nullable: true
- displayName:
- type: string
- description: The display name of the subject.
- nullable: true
- email:
- type: string
- description: The email address of the subject.
- nullable: true
- objectId:
- type: string
- description: The object identifier of the subject. null if the subject is not yet a user in the tenant.
- nullable: true
- onPremisesSecurityIdentifier:
- type: string
- description: 'A string representation of the principal''s security identifier, if known, or null if the subject does not have a security identifier.'
- nullable: true
- principalName:
- type: string
- description: 'The principal name, if known, of the subject.'
- nullable: true
- type:
+ '@odata.type':
type: string
- description: The resource type of the subject.
- nullable: true
- connectedOrganization:
- anyOf:
- - $ref: '#/components/schemas/microsoft.graph.connectedOrganization'
- - type: object
- nullable: true
- description: The connected organization of the subject. Read-only. Nullable.
- x-ms-discriminator-value: '#microsoft.graph.accessPackageSubject'
+ default: '#microsoft.graph.riskyUserHistoryItem'
+ x-ms-discriminator-value: '#microsoft.graph.riskyUserHistoryItem'
microsoft.graph.customExtensionHandler:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: customExtensionHandler
+ required:
+ - '@odata.type'
type: object
properties:
stage:
@@ -1173742,11 +1178795,16 @@ components:
- type: object
nullable: true
description: Indicates which custom workflow extension will be executed at this stage. Nullable. Supports $expand.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.customExtensionHandler'
x-ms-discriminator-value: '#microsoft.graph.customExtensionHandler'
microsoft.graph.accessPackageResourceRole:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: accessPackageResourceRole
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1173770,11 +1178828,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.accessPackageResource'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessPackageResourceRole'
x-ms-discriminator-value: '#microsoft.graph.accessPackageResourceRole'
microsoft.graph.accessPackageResourceScope:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: accessPackageResourceScope
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1173810,11 +1178873,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.accessPackageResource'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessPackageResourceScope'
x-ms-discriminator-value: '#microsoft.graph.accessPackageResourceScope'
microsoft.graph.customAccessPackageWorkflowExtension:
allOf:
- $ref: '#/components/schemas/microsoft.graph.customCalloutExtension'
- title: customAccessPackageWorkflowExtension
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTime:
@@ -1173829,11 +1178897,16 @@ components:
description: 'Represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.'
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.customAccessPackageWorkflowExtension'
x-ms-discriminator-value: '#microsoft.graph.customAccessPackageWorkflowExtension'
microsoft.graph.informationProtectionLabel:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: informationProtectionLabel
+ required:
+ - '@odata.type'
type: object
properties:
color:
@@ -1173867,6 +1178940,9 @@ components:
type: string
description: The tooltip that should be displayed for the label in a UI.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.informationProtectionLabel'
x-ms-discriminator-value: '#microsoft.graph.informationProtectionLabel'
microsoft.graph.mobileApp:
allOf:
@@ -1174002,7 +1179078,19 @@ components:
mapping:
'#microsoft.graph.androidForWorkApp': '#/components/schemas/microsoft.graph.androidForWorkApp'
'#microsoft.graph.mobileLobApp': '#/components/schemas/microsoft.graph.mobileLobApp'
+ '#microsoft.graph.androidLobApp': '#/components/schemas/microsoft.graph.androidLobApp'
+ '#microsoft.graph.iosLobApp': '#/components/schemas/microsoft.graph.iosLobApp'
+ '#microsoft.graph.macOSDmgApp': '#/components/schemas/microsoft.graph.macOSDmgApp'
+ '#microsoft.graph.macOSLobApp': '#/components/schemas/microsoft.graph.macOSLobApp'
+ '#microsoft.graph.win32LobApp': '#/components/schemas/microsoft.graph.win32LobApp'
+ '#microsoft.graph.windowsAppX': '#/components/schemas/microsoft.graph.windowsAppX'
+ '#microsoft.graph.windowsMobileMSI': '#/components/schemas/microsoft.graph.windowsMobileMSI'
+ '#microsoft.graph.windowsPhone81AppX': '#/components/schemas/microsoft.graph.windowsPhone81AppX'
+ '#microsoft.graph.windowsPhone81AppXBundle': '#/components/schemas/microsoft.graph.windowsPhone81AppXBundle'
+ '#microsoft.graph.windowsPhoneXAP': '#/components/schemas/microsoft.graph.windowsPhoneXAP'
+ '#microsoft.graph.windowsUniversalAppX': '#/components/schemas/microsoft.graph.windowsUniversalAppX'
'#microsoft.graph.androidManagedStoreApp': '#/components/schemas/microsoft.graph.androidManagedStoreApp'
+ '#microsoft.graph.androidManagedStoreWebApp': '#/components/schemas/microsoft.graph.androidManagedStoreWebApp'
'#microsoft.graph.androidStoreApp': '#/components/schemas/microsoft.graph.androidStoreApp'
'#microsoft.graph.iosiPadOSWebClip': '#/components/schemas/microsoft.graph.iosiPadOSWebClip'
'#microsoft.graph.iosStoreApp': '#/components/schemas/microsoft.graph.iosStoreApp'
@@ -1174012,6 +1179100,11 @@ components:
'#microsoft.graph.macOSOfficeSuiteApp': '#/components/schemas/microsoft.graph.macOSOfficeSuiteApp'
'#microsoft.graph.macOsVppApp': '#/components/schemas/microsoft.graph.macOsVppApp'
'#microsoft.graph.managedApp': '#/components/schemas/microsoft.graph.managedApp'
+ '#microsoft.graph.managedMobileLobApp': '#/components/schemas/microsoft.graph.managedMobileLobApp'
+ '#microsoft.graph.managedAndroidLobApp': '#/components/schemas/microsoft.graph.managedAndroidLobApp'
+ '#microsoft.graph.managedIOSLobApp': '#/components/schemas/microsoft.graph.managedIOSLobApp'
+ '#microsoft.graph.managedAndroidStoreApp': '#/components/schemas/microsoft.graph.managedAndroidStoreApp'
+ '#microsoft.graph.managedIOSStoreApp': '#/components/schemas/microsoft.graph.managedIOSStoreApp'
'#microsoft.graph.microsoftStoreForBusinessApp': '#/components/schemas/microsoft.graph.microsoftStoreForBusinessApp'
'#microsoft.graph.officeSuiteApp': '#/components/schemas/microsoft.graph.officeSuiteApp'
'#microsoft.graph.webApp': '#/components/schemas/microsoft.graph.webApp'
@@ -1174023,6 +1179116,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileApp'
- title: androidForWorkApp
+ required:
+ - '@odata.type'
type: object
properties:
appIdentifier:
@@ -1174049,6 +1179144,9 @@ components:
type: integer
description: The number of VPP licenses in use.
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidForWorkApp'
description: Contains properties and inherited properties for Android for Work (AFW) Apps.
x-ms-discriminator-value: '#microsoft.graph.androidForWorkApp'
microsoft.graph.managedDeviceMobileAppConfiguration:
@@ -1174135,6 +1179233,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfiguration'
- title: androidForWorkMobileAppConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
connectedAppsEnabled:
@@ -1174158,6 +1179258,9 @@ components:
description: List of Android app permissions and corresponding permission actions.
profileApplicability:
$ref: '#/components/schemas/microsoft.graph.androidProfileApplicability'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidForWorkMobileAppConfiguration'
description: 'Contains properties, inherited properties and actions for AFW mobile app configurations.'
x-ms-discriminator-value: '#microsoft.graph.androidForWorkMobileAppConfiguration'
microsoft.graph.mobileLobApp:
@@ -1174200,12 +1179303,15 @@ components:
'#microsoft.graph.windowsAppX': '#/components/schemas/microsoft.graph.windowsAppX'
'#microsoft.graph.windowsMobileMSI': '#/components/schemas/microsoft.graph.windowsMobileMSI'
'#microsoft.graph.windowsPhone81AppX': '#/components/schemas/microsoft.graph.windowsPhone81AppX'
+ '#microsoft.graph.windowsPhone81AppXBundle': '#/components/schemas/microsoft.graph.windowsPhone81AppXBundle'
'#microsoft.graph.windowsPhoneXAP': '#/components/schemas/microsoft.graph.windowsPhoneXAP'
'#microsoft.graph.windowsUniversalAppX': '#/components/schemas/microsoft.graph.windowsUniversalAppX'
microsoft.graph.androidLobApp:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileLobApp'
- title: androidLobApp
+ required:
+ - '@odata.type'
type: object
properties:
identityName:
@@ -1174234,6 +1179340,9 @@ components:
type: string
description: The version name of Android Line of Business (LoB) app.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidLobApp'
description: Contains properties and inherited properties for Android Line Of Business apps.
x-ms-discriminator-value: '#microsoft.graph.androidLobApp'
microsoft.graph.androidManagedStoreApp:
@@ -1174297,6 +1179406,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfiguration'
- title: androidManagedStoreAppConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
appSupportsOemConfig:
@@ -1174323,19 +1179434,30 @@ components:
description: List of Android app permissions and corresponding permission actions.
profileApplicability:
$ref: '#/components/schemas/microsoft.graph.androidProfileApplicability'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidManagedStoreAppConfiguration'
description: 'Contains properties, inherited properties and actions for Android Enterprise mobile app configurations.'
x-ms-discriminator-value: '#microsoft.graph.androidManagedStoreAppConfiguration'
microsoft.graph.androidManagedStoreWebApp:
allOf:
- $ref: '#/components/schemas/microsoft.graph.androidManagedStoreApp'
- title: androidManagedStoreWebApp
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidManagedStoreWebApp'
description: Contains properties and inherited properties for web apps configured to be distributed via the managed Android app store.
x-ms-discriminator-value: '#microsoft.graph.androidManagedStoreWebApp'
microsoft.graph.androidStoreApp:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileApp'
- title: androidStoreApp
+ required:
+ - '@odata.type'
type: object
properties:
appIdentifier:
@@ -1174356,12 +1179478,17 @@ components:
type: string
description: The package identifier.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidStoreApp'
description: Contains properties and inherited properties for Android store apps.
x-ms-discriminator-value: '#microsoft.graph.androidStoreApp'
microsoft.graph.deviceAppManagement:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceAppManagement
+ required:
+ - '@odata.type'
type: object
properties:
isEnabledForMicrosoftStoreForBusiness:
@@ -1174515,12 +1179642,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.windowsDefenderApplicationControlSupplementalPolicy'
description: The collection of Windows Defender Application Control Supplemental Policies.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceAppManagement'
description: Singleton entity that acts as a container for all device app management functionality.
x-ms-discriminator-value: '#microsoft.graph.deviceAppManagement'
microsoft.graph.managedEBookCategory:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: managedEBookCategory
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1174532,12 +1179664,17 @@ components:
type: string
description: The date and time the ManagedEBookCategory was last modified.
format: date-time
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedEBookCategory'
description: Contains properties for a single Intune eBook category.
x-ms-discriminator-value: '#microsoft.graph.managedEBookCategory'
microsoft.graph.enterpriseCodeSigningCertificate:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: enterpriseCodeSigningCertificate
+ required:
+ - '@odata.type'
type: object
properties:
content:
@@ -1174573,11 +1179710,16 @@ components:
type: string
description: The date time of CodeSigning Cert when it is uploaded.
format: date-time
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.enterpriseCodeSigningCertificate'
x-ms-discriminator-value: '#microsoft.graph.enterpriseCodeSigningCertificate'
microsoft.graph.iosLobAppProvisioningConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: iosLobAppProvisioningConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTime:
@@ -1174642,12 +1179784,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationUserStatus'
description: The list of user installation states for this mobile app configuration.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosLobAppProvisioningConfiguration'
description: 'This topic provides descriptions of the declared methods, properties and relationships exposed by the iOS Lob App Provisioning Configuration resource.'
x-ms-discriminator-value: '#microsoft.graph.iosLobAppProvisioningConfiguration'
microsoft.graph.mobileAppCategory:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: mobileAppCategory
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1174659,12 +1179806,17 @@ components:
type: string
description: The date and time the mobileAppCategory was last modified.
format: date-time
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mobileAppCategory'
description: Contains properties for a single Intune app category.
x-ms-discriminator-value: '#microsoft.graph.mobileAppCategory'
microsoft.graph.symantecCodeSigningCertificate:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: symantecCodeSigningCertificate
+ required:
+ - '@odata.type'
type: object
properties:
content:
@@ -1174704,6 +1179856,9 @@ components:
type: string
description: The Type of the CodeSigning Cert as Symantec Cert.
format: date-time
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.symantecCodeSigningCertificate'
x-ms-discriminator-value: '#microsoft.graph.symantecCodeSigningCertificate'
microsoft.graph.managedEBook:
allOf:
@@ -1174791,6 +1179946,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: policySet
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTime:
@@ -1174836,12 +1179993,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.policySetItem'
description: Items of the PolicySet with maximum count 100.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.policySet'
description: A class containing the properties used for PolicySet.
x-ms-discriminator-value: '#microsoft.graph.policySet'
microsoft.graph.sideLoadingKey:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: sideLoadingKey
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1174866,12 +1180028,17 @@ components:
type: string
description: 'Side Loading Key Value, it is 5x5 value, seperated by hiphens.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.sideLoadingKey'
description: SideLoadingKey entity is required for Windows 8 and 8.1 devices to intall Line Of Business Apps for a tenant.
x-ms-discriminator-value: '#microsoft.graph.sideLoadingKey'
microsoft.graph.vppToken:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: vppToken
+ required:
+ - '@odata.type'
type: object
properties:
appleId:
@@ -1174942,12 +1180109,17 @@ components:
description: The collection of statuses of the actions performed on the Apple Volume Purchase Program Token.
vppTokenAccountType:
$ref: '#/components/schemas/microsoft.graph.vppTokenAccountType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.vppToken'
description: You purchase multiple licenses for iOS apps through the Apple Volume Purchase Program for Business or Education. This involves setting up an Apple VPP account from the Apple website and uploading the Apple VPP Business or Education token to Intune. You can then synchronize your volume purchase information with Intune and track your volume-purchased app use. You can upload multiple Apple VPP Business or Education tokens.
x-ms-discriminator-value: '#microsoft.graph.vppToken'
microsoft.graph.windowsManagementApp:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: windowsManagementApp
+ required:
+ - '@odata.type'
type: object
properties:
availableVersion:
@@ -1174965,6 +1180137,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.windowsManagementAppHealthState'
description: The list of health states for installed Windows management app.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsManagementApp'
description: Windows management app entity.
x-ms-discriminator-value: '#microsoft.graph.windowsManagementApp'
microsoft.graph.managedAppPolicy:
@@ -1175010,8 +1180185,15 @@ components:
propertyName: '@odata.type'
mapping:
'#microsoft.graph.managedAppProtection': '#/components/schemas/microsoft.graph.managedAppProtection'
+ '#microsoft.graph.targetedManagedAppProtection': '#/components/schemas/microsoft.graph.targetedManagedAppProtection'
+ '#microsoft.graph.androidManagedAppProtection': '#/components/schemas/microsoft.graph.androidManagedAppProtection'
+ '#microsoft.graph.iosManagedAppProtection': '#/components/schemas/microsoft.graph.iosManagedAppProtection'
+ '#microsoft.graph.defaultManagedAppProtection': '#/components/schemas/microsoft.graph.defaultManagedAppProtection'
'#microsoft.graph.windowsInformationProtection': '#/components/schemas/microsoft.graph.windowsInformationProtection'
+ '#microsoft.graph.mdmWindowsInformationProtectionPolicy': '#/components/schemas/microsoft.graph.mdmWindowsInformationProtectionPolicy'
+ '#microsoft.graph.windowsInformationProtectionPolicy': '#/components/schemas/microsoft.graph.windowsInformationProtectionPolicy'
'#microsoft.graph.managedAppConfiguration': '#/components/schemas/microsoft.graph.managedAppConfiguration'
+ '#microsoft.graph.targetedManagedAppConfiguration': '#/components/schemas/microsoft.graph.targetedManagedAppConfiguration'
'#microsoft.graph.windowsManagedAppProtection': '#/components/schemas/microsoft.graph.windowsManagedAppProtection'
microsoft.graph.managedAppProtection:
allOf:
@@ -1175195,6 +1180377,8 @@ components:
propertyName: '@odata.type'
mapping:
'#microsoft.graph.targetedManagedAppProtection': '#/components/schemas/microsoft.graph.targetedManagedAppProtection'
+ '#microsoft.graph.androidManagedAppProtection': '#/components/schemas/microsoft.graph.androidManagedAppProtection'
+ '#microsoft.graph.iosManagedAppProtection': '#/components/schemas/microsoft.graph.iosManagedAppProtection'
'#microsoft.graph.defaultManagedAppProtection': '#/components/schemas/microsoft.graph.defaultManagedAppProtection'
microsoft.graph.targetedManagedAppProtection:
allOf:
@@ -1175229,6 +1180413,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.targetedManagedAppProtection'
- title: androidManagedAppProtection
+ required:
+ - '@odata.type'
type: object
properties:
allowedAndroidDeviceManufacturers:
@@ -1175397,227 +1180583,237 @@ components:
- type: object
nullable: true
description: Navigation property to deployment summary of the configuration.
- description: Policy used to configure detailed management settings targeted to specific security groups and for a specified set of apps on an Android device
- x-ms-discriminator-value: '#microsoft.graph.androidManagedAppProtection'
- microsoft.graph.defaultManagedAppProtection:
- allOf:
- - $ref: '#/components/schemas/microsoft.graph.managedAppProtection'
- - title: defaultManagedAppProtection
- type: object
- properties:
- allowedAndroidDeviceManufacturers:
- type: string
- description: 'Semicolon seperated list of device manufacturers allowed, as a string, for the managed app to work. (Android only)'
- nullable: true
- allowedAndroidDeviceModels:
- type: array
- items:
- type: string
- nullable: true
- description: 'List of device models allowed, as a string, for the managed app to work. (Android Only)'
- allowedIosDeviceModels:
- type: string
- description: 'Semicolon seperated list of device models allowed, as a string, for the managed app to work. (iOS Only)'
- nullable: true
- appActionIfAndroidDeviceManufacturerNotAllowed:
- $ref: '#/components/schemas/microsoft.graph.managedAppRemediationAction'
- appActionIfAndroidDeviceModelNotAllowed:
- $ref: '#/components/schemas/microsoft.graph.managedAppRemediationAction'
- appActionIfAndroidSafetyNetAppsVerificationFailed:
- $ref: '#/components/schemas/microsoft.graph.managedAppRemediationAction'
- appActionIfAndroidSafetyNetDeviceAttestationFailed:
- $ref: '#/components/schemas/microsoft.graph.managedAppRemediationAction'
- appActionIfDeviceLockNotSet:
- $ref: '#/components/schemas/microsoft.graph.managedAppRemediationAction'
- appActionIfDevicePasscodeComplexityLessThanHigh:
- anyOf:
- - $ref: '#/components/schemas/microsoft.graph.managedAppRemediationAction'
- - type: object
- nullable: true
- description: 'If the device does not have a passcode of high complexity or higher, trigger the stored action. Possible values are: block, wipe, warn.'
- appActionIfDevicePasscodeComplexityLessThanLow:
- anyOf:
- - $ref: '#/components/schemas/microsoft.graph.managedAppRemediationAction'
- - type: object
- nullable: true
- description: 'If the device does not have a passcode of low complexity or higher, trigger the stored action. Possible values are: block, wipe, warn.'
- appActionIfDevicePasscodeComplexityLessThanMedium:
- anyOf:
- - $ref: '#/components/schemas/microsoft.graph.managedAppRemediationAction'
- - type: object
- nullable: true
- description: 'If the device does not have a passcode of medium complexity or higher, trigger the stored action. Possible values are: block, wipe, warn.'
- appActionIfIosDeviceModelNotAllowed:
- $ref: '#/components/schemas/microsoft.graph.managedAppRemediationAction'
- appDataEncryptionType:
- $ref: '#/components/schemas/microsoft.graph.managedAppDataEncryptionType'
- biometricAuthenticationBlocked:
- type: boolean
- description: Indicates whether use of the biometric authentication is allowed in place of a pin if PinRequired is set to True. (Android Only)
- blockAfterCompanyPortalUpdateDeferralInDays:
- maximum: 2147483647
- minimum: -2147483648
- type: integer
- description: Maximum number of days Company Portal update can be deferred on the device or app access will be blocked.
- format: int32
- connectToVpnOnLaunch:
- type: boolean
- description: Whether the app should connect to the configured VPN on launch (Android only).
- customBrowserDisplayName:
- type: string
- description: Friendly name of the preferred custom browser to open weblink on Android. (Android only)
- nullable: true
- customBrowserPackageId:
- type: string
- description: Unique identifier of a custom browser to open weblink on Android. (Android only)
- nullable: true
- customBrowserProtocol:
- type: string
- description: A custom browser protocol to open weblink on iOS. (iOS only)
- nullable: true
- customDialerAppDisplayName:
- type: string
- description: Friendly name of a custom dialer app to click-to-open a phone number on Android.
- nullable: true
- customDialerAppPackageId:
- type: string
- description: PackageId of a custom dialer app to click-to-open a phone number on Android.
- nullable: true
- customDialerAppProtocol:
- type: string
- description: 'Protocol of a custom dialer app to click-to-open a phone number on iOS, for example, skype:.'
- nullable: true
- customSettings:
- type: array
- items:
- $ref: '#/components/schemas/microsoft.graph.keyValuePair'
- description: 'A set of string key and string value pairs to be sent to the affected users, unalterned by this service'
- deployedAppCount:
- maximum: 2147483647
- minimum: -2147483648
- type: integer
- description: Count of apps to which the current policy is deployed.
- format: int32
- deviceLockRequired:
- type: boolean
- description: Defines if any kind of lock must be required on device. (android only)
- disableAppEncryptionIfDeviceEncryptionIsEnabled:
- type: boolean
- description: 'When this setting is enabled, app level encryption is disabled if device level encryption is enabled. (Android only)'
- disableProtectionOfManagedOutboundOpenInData:
- type: boolean
- description: Disable protection of data transferred to other apps through IOS OpenIn option. This setting is only allowed to be True when AllowedOutboundDataTransferDestinations is set to ManagedApps. (iOS Only)
- encryptAppData:
- type: boolean
- description: Indicates whether managed-app data should be encrypted. (Android only)
- exemptedAppPackages:
- type: array
- items:
- anyOf:
- - $ref: '#/components/schemas/microsoft.graph.keyValuePair'
- - type: object
- nullable: true
- description: Android App packages in this list will be exempt from the policy and will be able to receive data from managed apps. (Android only)
- exemptedAppProtocols:
- type: array
- items:
- anyOf:
- - $ref: '#/components/schemas/microsoft.graph.keyValuePair'
- - type: object
- nullable: true
- description: iOS Apps in this list will be exempt from the policy and will be able to receive data from managed apps. (iOS Only)
- faceIdBlocked:
- type: boolean
- description: Indicates whether use of the FaceID is allowed in place of a pin if PinRequired is set to True. (iOS Only)
- filterOpenInToOnlyManagedApps:
- type: boolean
- description: Defines if open-in operation is supported from the managed app to the filesharing locations selected. This setting only applies when AllowedOutboundDataTransferDestinations is set to ManagedApps and DisableProtectionOfManagedOutboundOpenInData is set to False. (iOS Only)
- fingerprintAndBiometricEnabled:
- type: boolean
- description: Indicate to the client to enable both biometrics and fingerprints for the app.
- nullable: true
- minimumRequiredCompanyPortalVersion:
- type: string
- description: Minimum version of the Company portal that must be installed on the device or app access will be blocked
- nullable: true
- minimumRequiredPatchVersion:
- type: string
- description: Define the oldest required Android security patch level a user can have to gain secure access to the app. (Android only)
- nullable: true
- minimumRequiredSdkVersion:
- type: string
- description: Versions less than the specified version will block the managed app from accessing company data. (iOS Only)
- nullable: true
- minimumWarningCompanyPortalVersion:
- type: string
- description: Minimum version of the Company portal that must be installed on the device or the user will receive a warning
- nullable: true
- minimumWarningPatchVersion:
- type: string
- description: Define the oldest recommended Android security patch level a user can have for secure access to the app. (Android only)
- nullable: true
- minimumWipeCompanyPortalVersion:
- type: string
- description: Minimum version of the Company portal that must be installed on the device or the company data on the app will be wiped
- nullable: true
- minimumWipePatchVersion:
- type: string
- description: Android security patch level less than or equal to the specified value will wipe the managed app and the associated company data. (Android only)
- nullable: true
- minimumWipeSdkVersion:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidManagedAppProtection'
+ description: Policy used to configure detailed management settings targeted to specific security groups and for a specified set of apps on an Android device
+ x-ms-discriminator-value: '#microsoft.graph.androidManagedAppProtection'
+ microsoft.graph.defaultManagedAppProtection:
+ allOf:
+ - $ref: '#/components/schemas/microsoft.graph.managedAppProtection'
+ - title: defaultManagedAppProtection
+ required:
+ - '@odata.type'
+ type: object
+ properties:
+ allowedAndroidDeviceManufacturers:
+ type: string
+ description: 'Semicolon seperated list of device manufacturers allowed, as a string, for the managed app to work. (Android only)'
+ nullable: true
+ allowedAndroidDeviceModels:
+ type: array
+ items:
+ type: string
+ nullable: true
+ description: 'List of device models allowed, as a string, for the managed app to work. (Android Only)'
+ allowedIosDeviceModels:
+ type: string
+ description: 'Semicolon seperated list of device models allowed, as a string, for the managed app to work. (iOS Only)'
+ nullable: true
+ appActionIfAndroidDeviceManufacturerNotAllowed:
+ $ref: '#/components/schemas/microsoft.graph.managedAppRemediationAction'
+ appActionIfAndroidDeviceModelNotAllowed:
+ $ref: '#/components/schemas/microsoft.graph.managedAppRemediationAction'
+ appActionIfAndroidSafetyNetAppsVerificationFailed:
+ $ref: '#/components/schemas/microsoft.graph.managedAppRemediationAction'
+ appActionIfAndroidSafetyNetDeviceAttestationFailed:
+ $ref: '#/components/schemas/microsoft.graph.managedAppRemediationAction'
+ appActionIfDeviceLockNotSet:
+ $ref: '#/components/schemas/microsoft.graph.managedAppRemediationAction'
+ appActionIfDevicePasscodeComplexityLessThanHigh:
+ anyOf:
+ - $ref: '#/components/schemas/microsoft.graph.managedAppRemediationAction'
+ - type: object
+ nullable: true
+ description: 'If the device does not have a passcode of high complexity or higher, trigger the stored action. Possible values are: block, wipe, warn.'
+ appActionIfDevicePasscodeComplexityLessThanLow:
+ anyOf:
+ - $ref: '#/components/schemas/microsoft.graph.managedAppRemediationAction'
+ - type: object
+ nullable: true
+ description: 'If the device does not have a passcode of low complexity or higher, trigger the stored action. Possible values are: block, wipe, warn.'
+ appActionIfDevicePasscodeComplexityLessThanMedium:
+ anyOf:
+ - $ref: '#/components/schemas/microsoft.graph.managedAppRemediationAction'
+ - type: object
+ nullable: true
+ description: 'If the device does not have a passcode of medium complexity or higher, trigger the stored action. Possible values are: block, wipe, warn.'
+ appActionIfIosDeviceModelNotAllowed:
+ $ref: '#/components/schemas/microsoft.graph.managedAppRemediationAction'
+ appDataEncryptionType:
+ $ref: '#/components/schemas/microsoft.graph.managedAppDataEncryptionType'
+ biometricAuthenticationBlocked:
+ type: boolean
+ description: Indicates whether use of the biometric authentication is allowed in place of a pin if PinRequired is set to True. (Android Only)
+ blockAfterCompanyPortalUpdateDeferralInDays:
+ maximum: 2147483647
+ minimum: -2147483648
+ type: integer
+ description: Maximum number of days Company Portal update can be deferred on the device or app access will be blocked.
+ format: int32
+ connectToVpnOnLaunch:
+ type: boolean
+ description: Whether the app should connect to the configured VPN on launch (Android only).
+ customBrowserDisplayName:
+ type: string
+ description: Friendly name of the preferred custom browser to open weblink on Android. (Android only)
+ nullable: true
+ customBrowserPackageId:
+ type: string
+ description: Unique identifier of a custom browser to open weblink on Android. (Android only)
+ nullable: true
+ customBrowserProtocol:
+ type: string
+ description: A custom browser protocol to open weblink on iOS. (iOS only)
+ nullable: true
+ customDialerAppDisplayName:
+ type: string
+ description: Friendly name of a custom dialer app to click-to-open a phone number on Android.
+ nullable: true
+ customDialerAppPackageId:
+ type: string
+ description: PackageId of a custom dialer app to click-to-open a phone number on Android.
+ nullable: true
+ customDialerAppProtocol:
+ type: string
+ description: 'Protocol of a custom dialer app to click-to-open a phone number on iOS, for example, skype:.'
+ nullable: true
+ customSettings:
+ type: array
+ items:
+ $ref: '#/components/schemas/microsoft.graph.keyValuePair'
+ description: 'A set of string key and string value pairs to be sent to the affected users, unalterned by this service'
+ deployedAppCount:
+ maximum: 2147483647
+ minimum: -2147483648
+ type: integer
+ description: Count of apps to which the current policy is deployed.
+ format: int32
+ deviceLockRequired:
+ type: boolean
+ description: Defines if any kind of lock must be required on device. (android only)
+ disableAppEncryptionIfDeviceEncryptionIsEnabled:
+ type: boolean
+ description: 'When this setting is enabled, app level encryption is disabled if device level encryption is enabled. (Android only)'
+ disableProtectionOfManagedOutboundOpenInData:
+ type: boolean
+ description: Disable protection of data transferred to other apps through IOS OpenIn option. This setting is only allowed to be True when AllowedOutboundDataTransferDestinations is set to ManagedApps. (iOS Only)
+ encryptAppData:
+ type: boolean
+ description: Indicates whether managed-app data should be encrypted. (Android only)
+ exemptedAppPackages:
+ type: array
+ items:
+ anyOf:
+ - $ref: '#/components/schemas/microsoft.graph.keyValuePair'
+ - type: object
+ nullable: true
+ description: Android App packages in this list will be exempt from the policy and will be able to receive data from managed apps. (Android only)
+ exemptedAppProtocols:
+ type: array
+ items:
+ anyOf:
+ - $ref: '#/components/schemas/microsoft.graph.keyValuePair'
+ - type: object
+ nullable: true
+ description: iOS Apps in this list will be exempt from the policy and will be able to receive data from managed apps. (iOS Only)
+ faceIdBlocked:
+ type: boolean
+ description: Indicates whether use of the FaceID is allowed in place of a pin if PinRequired is set to True. (iOS Only)
+ filterOpenInToOnlyManagedApps:
+ type: boolean
+ description: Defines if open-in operation is supported from the managed app to the filesharing locations selected. This setting only applies when AllowedOutboundDataTransferDestinations is set to ManagedApps and DisableProtectionOfManagedOutboundOpenInData is set to False. (iOS Only)
+ fingerprintAndBiometricEnabled:
+ type: boolean
+ description: Indicate to the client to enable both biometrics and fingerprints for the app.
+ nullable: true
+ minimumRequiredCompanyPortalVersion:
+ type: string
+ description: Minimum version of the Company portal that must be installed on the device or app access will be blocked
+ nullable: true
+ minimumRequiredPatchVersion:
+ type: string
+ description: Define the oldest required Android security patch level a user can have to gain secure access to the app. (Android only)
+ nullable: true
+ minimumRequiredSdkVersion:
+ type: string
+ description: Versions less than the specified version will block the managed app from accessing company data. (iOS Only)
+ nullable: true
+ minimumWarningCompanyPortalVersion:
+ type: string
+ description: Minimum version of the Company portal that must be installed on the device or the user will receive a warning
+ nullable: true
+ minimumWarningPatchVersion:
+ type: string
+ description: Define the oldest recommended Android security patch level a user can have for secure access to the app. (Android only)
+ nullable: true
+ minimumWipeCompanyPortalVersion:
+ type: string
+ description: Minimum version of the Company portal that must be installed on the device or the company data on the app will be wiped
+ nullable: true
+ minimumWipePatchVersion:
+ type: string
+ description: Android security patch level less than or equal to the specified value will wipe the managed app and the associated company data. (Android only)
+ nullable: true
+ minimumWipeSdkVersion:
+ type: string
+ description: Versions less than the specified version will block the managed app from accessing company data.
+ nullable: true
+ protectInboundDataFromUnknownSources:
+ type: boolean
+ description: Protect incoming data from unknown source. This setting is only allowed to be True when AllowedInboundDataTransferSources is set to AllApps. (iOS Only)
+ requireClass3Biometrics:
+ type: boolean
+ description: Require user to apply Class 3 Biometrics on their Android device.
+ requiredAndroidSafetyNetAppsVerificationType:
+ $ref: '#/components/schemas/microsoft.graph.androidManagedAppSafetyNetAppsVerificationType'
+ requiredAndroidSafetyNetDeviceAttestationType:
+ $ref: '#/components/schemas/microsoft.graph.androidManagedAppSafetyNetDeviceAttestationType'
+ requiredAndroidSafetyNetEvaluationType:
+ $ref: '#/components/schemas/microsoft.graph.androidManagedAppSafetyNetEvaluationType'
+ requirePinAfterBiometricChange:
+ type: boolean
+ description: A PIN prompt will override biometric prompts if class 3 biometrics are updated on the device.
+ screenCaptureBlocked:
+ type: boolean
+ description: Indicates whether screen capture is blocked. (Android only)
+ thirdPartyKeyboardsBlocked:
+ type: boolean
+ description: Defines if third party keyboards are allowed while accessing a managed app. (iOS Only)
+ warnAfterCompanyPortalUpdateDeferralInDays:
+ maximum: 2147483647
+ minimum: -2147483648
+ type: integer
+ description: Maximum number of days Company Portal update can be deferred on the device or the user will receive the warning
+ format: int32
+ wipeAfterCompanyPortalUpdateDeferralInDays:
+ maximum: 2147483647
+ minimum: -2147483648
+ type: integer
+ description: Maximum number of days Company Portal update can be deferred on the device or the company data on the app will be wiped
+ format: int32
+ apps:
+ type: array
+ items:
+ $ref: '#/components/schemas/microsoft.graph.managedMobileApp'
+ description: List of apps to which the policy is deployed.
+ deploymentSummary:
+ anyOf:
+ - $ref: '#/components/schemas/microsoft.graph.managedAppPolicyDeploymentSummary'
+ - type: object
+ nullable: true
+ description: Navigation property to deployment summary of the configuration.
+ '@odata.type':
type: string
- description: Versions less than the specified version will block the managed app from accessing company data.
- nullable: true
- protectInboundDataFromUnknownSources:
- type: boolean
- description: Protect incoming data from unknown source. This setting is only allowed to be True when AllowedInboundDataTransferSources is set to AllApps. (iOS Only)
- requireClass3Biometrics:
- type: boolean
- description: Require user to apply Class 3 Biometrics on their Android device.
- requiredAndroidSafetyNetAppsVerificationType:
- $ref: '#/components/schemas/microsoft.graph.androidManagedAppSafetyNetAppsVerificationType'
- requiredAndroidSafetyNetDeviceAttestationType:
- $ref: '#/components/schemas/microsoft.graph.androidManagedAppSafetyNetDeviceAttestationType'
- requiredAndroidSafetyNetEvaluationType:
- $ref: '#/components/schemas/microsoft.graph.androidManagedAppSafetyNetEvaluationType'
- requirePinAfterBiometricChange:
- type: boolean
- description: A PIN prompt will override biometric prompts if class 3 biometrics are updated on the device.
- screenCaptureBlocked:
- type: boolean
- description: Indicates whether screen capture is blocked. (Android only)
- thirdPartyKeyboardsBlocked:
- type: boolean
- description: Defines if third party keyboards are allowed while accessing a managed app. (iOS Only)
- warnAfterCompanyPortalUpdateDeferralInDays:
- maximum: 2147483647
- minimum: -2147483648
- type: integer
- description: Maximum number of days Company Portal update can be deferred on the device or the user will receive the warning
- format: int32
- wipeAfterCompanyPortalUpdateDeferralInDays:
- maximum: 2147483647
- minimum: -2147483648
- type: integer
- description: Maximum number of days Company Portal update can be deferred on the device or the company data on the app will be wiped
- format: int32
- apps:
- type: array
- items:
- $ref: '#/components/schemas/microsoft.graph.managedMobileApp'
- description: List of apps to which the policy is deployed.
- deploymentSummary:
- anyOf:
- - $ref: '#/components/schemas/microsoft.graph.managedAppPolicyDeploymentSummary'
- - type: object
- nullable: true
- description: Navigation property to deployment summary of the configuration.
+ default: '#microsoft.graph.defaultManagedAppProtection'
description: Policy used to configure detailed management settings for a specified set of apps for all users not targeted by a TargetedManagedAppProtection Policy
x-ms-discriminator-value: '#microsoft.graph.defaultManagedAppProtection'
microsoft.graph.iosManagedAppProtection:
allOf:
- $ref: '#/components/schemas/microsoft.graph.targetedManagedAppProtection'
- title: iosManagedAppProtection
+ required:
+ - '@odata.type'
type: object
properties:
allowedIosDeviceModels:
@@ -1175696,6 +1180892,9 @@ components:
- type: object
nullable: true
description: Navigation property to deployment summary of the configuration.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosManagedAppProtection'
description: Policy used to configure detailed management settings targeted to specific security groups and for a specified set of apps on an iOS device
x-ms-discriminator-value: '#microsoft.graph.iosManagedAppProtection'
microsoft.graph.managedAppStatus:
@@ -1175880,7 +1181079,13 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windowsInformationProtection'
- title: mdmWindowsInformationProtectionPolicy
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mdmWindowsInformationProtectionPolicy'
description: Policy for Windows information protection with MDM
x-ms-discriminator-value: '#microsoft.graph.mdmWindowsInformationProtectionPolicy'
microsoft.graph.managedAppConfiguration:
@@ -1175908,6 +1181113,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.managedAppConfiguration'
- title: targetedManagedAppConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
appGroupType:
@@ -1175937,12 +1181144,17 @@ components:
- type: object
nullable: true
description: Navigation property to deployment summary of the configuration.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.targetedManagedAppConfiguration'
description: Configuration used to deliver a set of custom settings as-is to all users in the targeted security group
x-ms-discriminator-value: '#microsoft.graph.targetedManagedAppConfiguration'
microsoft.graph.windowsInformationProtectionPolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windowsInformationProtection'
- title: windowsInformationProtectionPolicy
+ required:
+ - '@odata.type'
type: object
properties:
daysWithoutContactBeforeUnenroll:
@@ -1175997,12 +1181209,17 @@ components:
windowsHelloForBusinessBlocked:
type: boolean
description: Boolean value that sets Windows Hello for Business as a method for signing into Windows.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsInformationProtectionPolicy'
description: Policy for Windows information protection without MDM
x-ms-discriminator-value: '#microsoft.graph.windowsInformationProtectionPolicy'
microsoft.graph.windowsInformationProtectionWipeAction:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: windowsInformationProtectionWipeAction
+ required:
+ - '@odata.type'
type: object
properties:
lastCheckInDateTime:
@@ -1176028,12 +1181245,17 @@ components:
type: string
description: The UserId being targeted by this wipe action.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsInformationProtectionWipeAction'
description: Represents wipe requests issued by tenant admin for Bring-Your-Own-Device(BYOD) Windows devices.
x-ms-discriminator-value: '#microsoft.graph.windowsInformationProtectionWipeAction'
microsoft.graph.windowsManagedAppProtection:
allOf:
- $ref: '#/components/schemas/microsoft.graph.managedAppPolicy'
- title: windowsManagedAppProtection
+ required:
+ - '@odata.type'
type: object
properties:
allowedInboundDataTransferSources:
@@ -1176128,6 +1181350,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.targetedManagedAppPolicyAssignment'
description: Navigation property to list of inclusion and exclusion groups to which the policy is deployed.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsManagedAppProtection'
description: Policy used to configure detailed management settings targeted to specific security groups and for a specified set of apps on a Windows device
x-ms-discriminator-value: '#microsoft.graph.windowsManagedAppProtection'
microsoft.graph.deviceAppManagementTask:
@@ -1176188,6 +1181413,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: windowsDefenderApplicationControlSupplementalPolicy
+ required:
+ - '@odata.type'
type: object
properties:
content:
@@ -1176243,11 +1181470,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.windowsDefenderApplicationControlSupplementalPolicyDeploymentStatus'
description: The list of device deployment states for this WindowsDefenderApplicationControl supplemental policy.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsDefenderApplicationControlSupplementalPolicy'
x-ms-discriminator-value: '#microsoft.graph.windowsDefenderApplicationControlSupplementalPolicy'
microsoft.graph.deviceManagementCachedReportConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceManagementCachedReportConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
expirationDateTime:
@@ -1176286,12 +1181518,17 @@ components:
description: Columns selected from the report
status:
$ref: '#/components/schemas/microsoft.graph.deviceManagementReportStatus'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementCachedReportConfiguration'
description: Entity representing the configuration of a cached report
x-ms-discriminator-value: '#microsoft.graph.deviceManagementCachedReportConfiguration'
microsoft.graph.deviceManagementExportJob:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceManagementExportJob
+ required:
+ - '@odata.type'
type: object
properties:
expirationDateTime:
@@ -1176331,12 +1181568,17 @@ components:
type: string
description: Temporary location of the exported report
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementExportJob'
description: Entity representing a job to export a report
x-ms-discriminator-value: '#microsoft.graph.deviceManagementExportJob'
microsoft.graph.iosiPadOSWebClip:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileApp'
- title: iosiPadOSWebClip
+ required:
+ - '@odata.type'
type: object
properties:
appUrl:
@@ -1176346,12 +1181588,17 @@ components:
useManagedBrowser:
type: boolean
description: 'Whether or not to use managed browser. When true, the app will be required to be opened in an Intune-protected browser. When false, the app will not be required to be opened in an Intune-protected browser.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosiPadOSWebClip'
description: Contains properties and inherited properties for iOS web apps.
x-ms-discriminator-value: '#microsoft.graph.iosiPadOSWebClip'
microsoft.graph.iosLobApp:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileLobApp'
- title: iosLobApp
+ required:
+ - '@odata.type'
type: object
properties:
applicableDeviceType:
@@ -1176384,12 +1181631,17 @@ components:
type: string
description: The version number of iOS Line of Business (LoB) app.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosLobApp'
description: Contains properties and inherited properties for iOS Line Of Business apps.
x-ms-discriminator-value: '#microsoft.graph.iosLobApp'
microsoft.graph.iosLobAppProvisioningConfigurationAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: iosLobAppProvisioningConfigurationAssignment
+ required:
+ - '@odata.type'
type: object
properties:
target:
@@ -1176398,12 +1181650,17 @@ components:
- type: object
nullable: true
description: The target group assignment defined by the admin.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosLobAppProvisioningConfigurationAssignment'
description: A class containing the properties used for Group Assignment of an iOS LOB App Provisioning and Configuration.
x-ms-discriminator-value: '#microsoft.graph.iosLobAppProvisioningConfigurationAssignment'
microsoft.graph.managedDeviceMobileAppConfigurationDeviceStatus:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: managedDeviceMobileAppConfigurationDeviceStatus
+ required:
+ - '@odata.type'
type: object
properties:
complianceGracePeriodExpirationDateTime:
@@ -1176440,24 +1181697,34 @@ components:
type: string
description: UserPrincipalName.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedDeviceMobileAppConfigurationDeviceStatus'
description: 'Contains properties, inherited properties and actions for an MDM mobile app configuration status for a device.'
x-ms-discriminator-value: '#microsoft.graph.managedDeviceMobileAppConfigurationDeviceStatus'
microsoft.graph.mobileAppProvisioningConfigGroupAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: mobileAppProvisioningConfigGroupAssignment
+ required:
+ - '@odata.type'
type: object
properties:
targetGroupId:
type: string
description: The ID of the AAD group in which the app provisioning configuration is being targeted.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mobileAppProvisioningConfigGroupAssignment'
description: Contains the properties used to assign an App provisioning configuration to a group.
x-ms-discriminator-value: '#microsoft.graph.mobileAppProvisioningConfigGroupAssignment'
microsoft.graph.managedDeviceMobileAppConfigurationUserStatus:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: managedDeviceMobileAppConfigurationUserStatus
+ required:
+ - '@odata.type'
type: object
properties:
devicesCount:
@@ -1176481,12 +1181748,17 @@ components:
type: string
description: UserPrincipalName.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedDeviceMobileAppConfigurationUserStatus'
description: 'Contains properties, inherited properties and actions for an MDM mobile app configuration status for a user.'
x-ms-discriminator-value: '#microsoft.graph.managedDeviceMobileAppConfigurationUserStatus'
microsoft.graph.iosMobileAppConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfiguration'
- title: iosMobileAppConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
encodedSettingXml:
@@ -1176502,12 +1181774,17 @@ components:
- type: object
nullable: true
description: app configuration setting items.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosMobileAppConfiguration'
description: 'Contains properties, inherited properties and actions for iOS mobile app configurations.'
x-ms-discriminator-value: '#microsoft.graph.iosMobileAppConfiguration'
microsoft.graph.iosStoreApp:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileApp'
- title: iosStoreApp
+ required:
+ - '@odata.type'
type: object
properties:
applicableDeviceType:
@@ -1176526,12 +1181803,17 @@ components:
- type: object
nullable: true
description: The value for the minimum applicable operating system.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosStoreApp'
description: Contains properties and inherited properties for iOS store apps.
x-ms-discriminator-value: '#microsoft.graph.iosStoreApp'
microsoft.graph.iosVppApp:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileApp'
- title: iosVppApp
+ required:
+ - '@odata.type'
type: object
properties:
applicableDeviceType:
@@ -1176599,6 +1181881,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.iosVppAppAssignedLicense'
description: The licenses assigned to this app.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosVppApp'
description: Contains properties and inherited properties for iOS Volume-Purchased Program (VPP) Apps.
x-ms-discriminator-value: '#microsoft.graph.iosVppApp'
microsoft.graph.iosVppAppAssignedLicense:
@@ -1176638,6 +1181923,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.iosVppAppAssignedLicense'
- title: iosVppAppAssignedDeviceLicense
+ required:
+ - '@odata.type'
type: object
properties:
deviceName:
@@ -1176648,19 +1181935,30 @@ components:
type: string
description: The managed device ID.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosVppAppAssignedDeviceLicense'
description: 'iOS Volume Purchase Program device license assignment. This class does not support Create, Delete, or Update.'
x-ms-discriminator-value: '#microsoft.graph.iosVppAppAssignedDeviceLicense'
microsoft.graph.iosVppAppAssignedUserLicense:
allOf:
- $ref: '#/components/schemas/microsoft.graph.iosVppAppAssignedLicense'
- title: iosVppAppAssignedUserLicense
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosVppAppAssignedUserLicense'
description: 'iOS Volume Purchase Program user license assignment. This class does not support Create, Delete, or Update.'
x-ms-discriminator-value: '#microsoft.graph.iosVppAppAssignedUserLicense'
microsoft.graph.macOSDmgApp:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileLobApp'
- title: macOSDmgApp
+ required:
+ - '@odata.type'
type: object
properties:
ignoreVersionDetection:
@@ -1176683,12 +1181981,17 @@ components:
primaryBundleVersion:
type: string
description: The primary CFBundleVersion of the DMG.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.macOSDmgApp'
description: Contains properties and inherited properties for the MacOS DMG App.
x-ms-discriminator-value: '#microsoft.graph.macOSDmgApp'
microsoft.graph.macOSLobApp:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileLobApp'
- title: macOSLobApp
+ required:
+ - '@odata.type'
type: object
properties:
buildNumber:
@@ -1176739,36 +1182042,58 @@ components:
type: string
description: The version number of MacOS Line of Business (LoB) app.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.macOSLobApp'
description: Contains properties and inherited properties for the MacOS LOB App.
x-ms-discriminator-value: '#microsoft.graph.macOSLobApp'
microsoft.graph.macOSMdatpApp:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileApp'
- title: macOSMdatpApp
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.macOSMdatpApp'
description: Contains properties and inherited properties for the macOS Microsoft Defender Advanced Threat Protection (MDATP) App.
x-ms-discriminator-value: '#microsoft.graph.macOSMdatpApp'
microsoft.graph.macOSMicrosoftEdgeApp:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileApp'
- title: macOSMicrosoftEdgeApp
+ required:
+ - '@odata.type'
type: object
properties:
channel:
$ref: '#/components/schemas/microsoft.graph.microsoftEdgeChannel'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.macOSMicrosoftEdgeApp'
description: Contains properties and inherited properties for the MacOS Microsoft Edge App.
x-ms-discriminator-value: '#microsoft.graph.macOSMicrosoftEdgeApp'
microsoft.graph.macOSOfficeSuiteApp:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileApp'
- title: macOSOfficeSuiteApp
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.macOSOfficeSuiteApp'
description: Contains properties and inherited properties for the MacOS Office Suite App.
x-ms-discriminator-value: '#microsoft.graph.macOSOfficeSuiteApp'
microsoft.graph.macOsVppApp:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileApp'
- title: macOsVppApp
+ required:
+ - '@odata.type'
type: object
properties:
appStoreUrl:
@@ -1176830,12 +1182155,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.macOsVppAppAssignedLicense'
description: The licenses assigned to this app.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.macOsVppApp'
description: Contains properties and inherited properties for MacOS Volume-Purchased Program (VPP) Apps.
x-ms-discriminator-value: '#microsoft.graph.macOsVppApp'
microsoft.graph.macOsVppAppAssignedLicense:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: macOsVppAppAssignedLicense
+ required:
+ - '@odata.type'
type: object
properties:
userEmailAddress:
@@ -1176854,6 +1182184,9 @@ components:
type: string
description: The user principal name.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.macOsVppAppAssignedLicense'
description: 'MacOS Volume Purchase Program license assignment. This class does not support Create, Delete, or Update.'
x-ms-discriminator-value: '#microsoft.graph.macOsVppAppAssignedLicense'
microsoft.graph.managedApp:
@@ -1176878,6 +1182211,8 @@ components:
propertyName: '@odata.type'
mapping:
'#microsoft.graph.managedMobileLobApp': '#/components/schemas/microsoft.graph.managedMobileLobApp'
+ '#microsoft.graph.managedAndroidLobApp': '#/components/schemas/microsoft.graph.managedAndroidLobApp'
+ '#microsoft.graph.managedIOSLobApp': '#/components/schemas/microsoft.graph.managedIOSLobApp'
'#microsoft.graph.managedAndroidStoreApp': '#/components/schemas/microsoft.graph.managedAndroidStoreApp'
'#microsoft.graph.managedIOSStoreApp': '#/components/schemas/microsoft.graph.managedIOSStoreApp'
microsoft.graph.managedMobileLobApp:
@@ -1176918,6 +1182253,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.managedMobileLobApp'
- title: managedAndroidLobApp
+ required:
+ - '@odata.type'
type: object
properties:
identityName:
@@ -1176946,12 +1182283,17 @@ components:
type: string
description: The version name of managed Android Line of Business (LoB) app.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedAndroidLobApp'
description: Contains properties and inherited properties for Managed Android Line Of Business apps.
x-ms-discriminator-value: '#microsoft.graph.managedAndroidLobApp'
microsoft.graph.managedAndroidStoreApp:
allOf:
- $ref: '#/components/schemas/microsoft.graph.managedApp'
- title: managedAndroidStoreApp
+ required:
+ - '@odata.type'
type: object
properties:
appStoreUrl:
@@ -1176963,12 +1182305,17 @@ components:
type: string
description: The app's package ID.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedAndroidStoreApp'
description: Contains properties and inherited properties for Android store apps that you can manage with an Intune app protection policy.
x-ms-discriminator-value: '#microsoft.graph.managedAndroidStoreApp'
microsoft.graph.managedDeviceMobileAppConfigurationAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: managedDeviceMobileAppConfigurationAssignment
+ required:
+ - '@odata.type'
type: object
properties:
target:
@@ -1176977,12 +1182324,17 @@ components:
- type: object
nullable: true
description: Assignment target that the T&C policy is assigned to.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedDeviceMobileAppConfigurationAssignment'
description: Contains the properties used to assign an MDM app configuration to a group.
x-ms-discriminator-value: '#microsoft.graph.managedDeviceMobileAppConfigurationAssignment'
microsoft.graph.managedDeviceMobileAppConfigurationDeviceSummary:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: managedDeviceMobileAppConfigurationDeviceSummary
+ required:
+ - '@odata.type'
type: object
properties:
configurationVersion:
@@ -1177038,12 +1182390,17 @@ components:
type: integer
description: Number of succeeded devices
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedDeviceMobileAppConfigurationDeviceSummary'
description: 'Contains properties, inherited properties and actions for an MDM mobile app configuration device status summary.'
x-ms-discriminator-value: '#microsoft.graph.managedDeviceMobileAppConfigurationDeviceSummary'
microsoft.graph.managedDeviceMobileAppConfigurationUserSummary:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: managedDeviceMobileAppConfigurationUserSummary
+ required:
+ - '@odata.type'
type: object
properties:
configurationVersion:
@@ -1177093,12 +1182450,17 @@ components:
type: integer
description: Number of succeeded Users
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedDeviceMobileAppConfigurationUserSummary'
description: 'Contains properties, inherited properties and actions for an MDM mobile app configuration user status summary.'
x-ms-discriminator-value: '#microsoft.graph.managedDeviceMobileAppConfigurationUserSummary'
microsoft.graph.managedIOSLobApp:
allOf:
- $ref: '#/components/schemas/microsoft.graph.managedMobileLobApp'
- title: managedIOSLobApp
+ required:
+ - '@odata.type'
type: object
properties:
applicableDeviceType:
@@ -1177131,12 +1182493,17 @@ components:
type: string
description: The version number of managed iOS Line of Business (LoB) app.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedIOSLobApp'
description: Contains properties and inherited properties for Managed iOS Line Of Business apps.
x-ms-discriminator-value: '#microsoft.graph.managedIOSLobApp'
microsoft.graph.managedIOSStoreApp:
allOf:
- $ref: '#/components/schemas/microsoft.graph.managedApp'
- title: managedIOSStoreApp
+ required:
+ - '@odata.type'
type: object
properties:
applicableDeviceType:
@@ -1177150,12 +1182517,17 @@ components:
nullable: true
minimumSupportedOperatingSystem:
$ref: '#/components/schemas/microsoft.graph.iosMinimumOperatingSystem'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedIOSStoreApp'
description: Contains properties and inherited properties for an iOS store app that you can manage with an Intune app protection policy.
x-ms-discriminator-value: '#microsoft.graph.managedIOSStoreApp'
microsoft.graph.mobileAppContent:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: mobileAppContent
+ required:
+ - '@odata.type'
type: object
properties:
containedApps:
@@ -1177168,12 +1182540,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.mobileAppContentFile'
description: The list of files for this app content version.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mobileAppContent'
description: Contains content properties for a specific app version. Each mobileAppContent can have multiple mobileAppContentFile.
x-ms-discriminator-value: '#microsoft.graph.mobileAppContent'
microsoft.graph.microsoftStoreForBusinessApp:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileApp'
- title: microsoftStoreForBusinessApp
+ required:
+ - '@odata.type'
type: object
properties:
licenseType:
@@ -1177209,6 +1182586,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.mobileContainedApp'
description: The collection of contained apps in a mobileApp acting as a package.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.microsoftStoreForBusinessApp'
description: 'Microsoft Store for Business Apps. This class does not support Create, Delete, or Update.'
x-ms-discriminator-value: '#microsoft.graph.microsoftStoreForBusinessApp'
microsoft.graph.mobileContainedApp:
@@ -1177232,18 +1182612,25 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileContainedApp'
- title: microsoftStoreForBusinessContainedApp
+ required:
+ - '@odata.type'
type: object
properties:
appUserModelId:
type: string
description: The app user model ID of the contained app of a MicrosoftStoreForBusinessApp.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.microsoftStoreForBusinessContainedApp'
description: A class that represents a contained app of a MicrosoftStoreForBusinessApp.
x-ms-discriminator-value: '#microsoft.graph.microsoftStoreForBusinessContainedApp'
microsoft.graph.mobileAppAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: mobileAppAssignment
+ required:
+ - '@odata.type'
type: object
properties:
intent:
@@ -1177266,12 +1182653,17 @@ components:
- type: object
nullable: true
description: The target group assignment defined by the admin.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mobileAppAssignment'
description: A class containing the properties used for Group Assignment of a Mobile App.
x-ms-discriminator-value: '#microsoft.graph.mobileAppAssignment'
microsoft.graph.mobileAppInstallStatus:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: mobileAppInstallStatus
+ required:
+ - '@odata.type'
type: object
properties:
deviceId:
@@ -1177325,12 +1182717,17 @@ components:
- type: object
nullable: true
description: The navigation link to the mobile app.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mobileAppInstallStatus'
description: Contains properties for the installation state of a mobile app for a device.
x-ms-discriminator-value: '#microsoft.graph.mobileAppInstallStatus'
microsoft.graph.mobileAppInstallSummary:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: mobileAppInstallSummary
+ required:
+ - '@odata.type'
type: object
properties:
failedDeviceCount:
@@ -1177393,6 +1182790,9 @@ components:
type: integer
description: Number of Users that have 1 or more device that have been notified to install this app and have 0 devices with failures.
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mobileAppInstallSummary'
description: Contains properties for the installation summary of a mobile app.
x-ms-discriminator-value: '#microsoft.graph.mobileAppInstallSummary'
microsoft.graph.mobileAppRelationship:
@@ -1177434,6 +1182834,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userAppInstallStatus
+ required:
+ - '@odata.type'
type: object
properties:
failedDeviceCount:
@@ -1177473,12 +1182875,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.mobileAppInstallStatus'
description: The install state of the app on devices.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userAppInstallStatus'
description: Contains properties for the installation status for a user.
x-ms-discriminator-value: '#microsoft.graph.userAppInstallStatus'
microsoft.graph.mobileAppContentFile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: mobileAppContentFile
+ required:
+ - '@odata.type'
type: object
properties:
azureStorageUri:
@@ -1177524,12 +1182931,17 @@ components:
format: int64
uploadState:
$ref: '#/components/schemas/microsoft.graph.mobileAppContentFileUploadState'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mobileAppContentFile'
description: Contains properties for a single installer file that is associated with a given mobileAppContent version.
x-ms-discriminator-value: '#microsoft.graph.mobileAppContentFile'
microsoft.graph.mobileAppDependency:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileAppRelationship'
- title: mobileAppDependency
+ required:
+ - '@odata.type'
type: object
properties:
dependencyType:
@@ -1177546,12 +1182958,17 @@ components:
type: integer
description: The total number of apps the child app directly or indirectly depends on.
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mobileAppDependency'
description: Describes a dependency type between two mobile apps.
x-ms-discriminator-value: '#microsoft.graph.mobileAppDependency'
microsoft.graph.mobileAppSupersedence:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileAppRelationship'
- title: mobileAppSupersedence
+ required:
+ - '@odata.type'
type: object
properties:
supersededAppCount:
@@ -1177568,12 +1182985,17 @@ components:
type: integer
description: The total number of apps directly or indirectly superseding the parent app.
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mobileAppSupersedence'
description: Describes a supersedence relationship between two mobile apps.
x-ms-discriminator-value: '#microsoft.graph.mobileAppSupersedence'
microsoft.graph.officeSuiteApp:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileApp'
- title: officeSuiteApp
+ required:
+ - '@odata.type'
type: object
properties:
autoAcceptEula:
@@ -1177621,12 +1183043,17 @@ components:
useSharedComputerActivation:
type: boolean
description: The property to represent that whether the shared computer activation is used not for Office365 app suite.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.officeSuiteApp'
description: Contains properties and inherited properties for the Office365 Suite App.
x-ms-discriminator-value: '#microsoft.graph.officeSuiteApp'
microsoft.graph.webApp:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileApp'
- title: webApp
+ required:
+ - '@odata.type'
type: object
properties:
appUrl:
@@ -1177636,12 +1183063,17 @@ components:
useManagedBrowser:
type: boolean
description: Whether or not to use managed browser. This property is only applicable for Android and IOS.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.webApp'
description: Contains properties and inherited properties for web apps.
x-ms-discriminator-value: '#microsoft.graph.webApp'
microsoft.graph.win32LobApp:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileLobApp'
- title: win32LobApp
+ required:
+ - '@odata.type'
type: object
properties:
allowAvailableUninstall:
@@ -1177747,12 +1183179,17 @@ components:
type: string
description: The command line to uninstall this app
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.win32LobApp'
description: Contains properties and inherited properties for Win32 apps.
x-ms-discriminator-value: '#microsoft.graph.win32LobApp'
microsoft.graph.windowsAppX:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileLobApp'
- title: windowsAppX
+ required:
+ - '@odata.type'
type: object
properties:
applicableArchitectures:
@@ -1177777,12 +1183214,17 @@ components:
description: Whether or not the app is a bundle.
minimumSupportedOperatingSystem:
$ref: '#/components/schemas/microsoft.graph.windowsMinimumOperatingSystem'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsAppX'
description: Contains properties and inherited properties for Windows AppX Line Of Business apps.
x-ms-discriminator-value: '#microsoft.graph.windowsAppX'
microsoft.graph.windowsMicrosoftEdgeApp:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileApp'
- title: windowsMicrosoftEdgeApp
+ required:
+ - '@odata.type'
type: object
properties:
channel:
@@ -1177791,12 +1183233,17 @@ components:
type: string
description: The language locale to use when the Edge app displays text to the user.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsMicrosoftEdgeApp'
description: Contains properties and inherited properties for the Microsoft Edge app on Windows.
x-ms-discriminator-value: '#microsoft.graph.windowsMicrosoftEdgeApp'
microsoft.graph.windowsMobileMSI:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileLobApp'
- title: windowsMobileMSI
+ required:
+ - '@odata.type'
type: object
properties:
commandLine:
@@ -1177822,6 +1183269,9 @@ components:
type: boolean
description: 'Indicates whether to install a dual-mode MSI in the device context. If true, app will be installed for all users. If false, app will be installed per-user. If null, service will use the MSI package''s default install context. In case of dual-mode MSI, this default will be per-user. Cannot be set for non-dual-mode apps. Cannot be changed after initial creation of the application.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsMobileMSI'
description: Contains properties and inherited properties for Windows Mobile MSI Line Of Business apps.
x-ms-discriminator-value: '#microsoft.graph.windowsMobileMSI'
microsoft.graph.windowsPhone81AppX:
@@ -1177871,6 +1183321,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windowsPhone81AppX'
- title: windowsPhone81AppXBundle
+ required:
+ - '@odata.type'
type: object
properties:
appXPackageInformationList:
@@ -1177881,24 +1183333,34 @@ components:
- type: object
nullable: true
description: The list of AppX Package Information.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsPhone81AppXBundle'
description: Contains properties and inherited properties for Windows Phone 8.1 AppX Bundle Line Of Business apps.
x-ms-discriminator-value: '#microsoft.graph.windowsPhone81AppXBundle'
microsoft.graph.windowsPhone81StoreApp:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileApp'
- title: windowsPhone81StoreApp
+ required:
+ - '@odata.type'
type: object
properties:
appStoreUrl:
type: string
description: The Windows Phone 8.1 app store URL.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsPhone81StoreApp'
description: Contains properties and inherited properties for Windows Phone 8.1 Store apps.
x-ms-discriminator-value: '#microsoft.graph.windowsPhone81StoreApp'
microsoft.graph.windowsPhoneXAP:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileLobApp'
- title: windowsPhoneXAP
+ required:
+ - '@odata.type'
type: object
properties:
identityVersion:
@@ -1177910,24 +1183372,34 @@ components:
productIdentifier:
type: string
description: The Product Identifier.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsPhoneXAP'
description: Contains properties and inherited properties for Windows Phone XAP Line Of Business apps.
x-ms-discriminator-value: '#microsoft.graph.windowsPhoneXAP'
microsoft.graph.windowsStoreApp:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileApp'
- title: windowsStoreApp
+ required:
+ - '@odata.type'
type: object
properties:
appStoreUrl:
type: string
description: The Windows app store URL.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsStoreApp'
description: Contains properties and inherited properties for Windows Store apps.
x-ms-discriminator-value: '#microsoft.graph.windowsStoreApp'
microsoft.graph.windowsUniversalAppX:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileLobApp'
- title: windowsUniversalAppX
+ required:
+ - '@odata.type'
type: object
properties:
applicableArchitectures:
@@ -1177959,36 +1183431,51 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.mobileContainedApp'
description: The collection of contained apps in the committed mobileAppContent of a windowsUniversalAppX app.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsUniversalAppX'
description: Contains properties and inherited properties for Windows Universal AppX Line Of Business apps.
x-ms-discriminator-value: '#microsoft.graph.windowsUniversalAppX'
microsoft.graph.windowsUniversalAppXContainedApp:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileContainedApp'
- title: windowsUniversalAppXContainedApp
+ required:
+ - '@odata.type'
type: object
properties:
appUserModelId:
type: string
description: The app user model ID of the contained app of a WindowsUniversalAppX app.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsUniversalAppXContainedApp'
description: A class that represents a contained app of a WindowsUniversalAppX app.
x-ms-discriminator-value: '#microsoft.graph.windowsUniversalAppXContainedApp'
microsoft.graph.windowsWebApp:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileApp'
- title: windowsWebApp
+ required:
+ - '@odata.type'
type: object
properties:
appUrl:
type: string
description: The web app URL.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsWebApp'
description: Contains properties and inherited properties for Windows web apps.
x-ms-discriminator-value: '#microsoft.graph.windowsWebApp'
microsoft.graph.deviceInstallState:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceInstallState
+ required:
+ - '@odata.type'
type: object
properties:
deviceId:
@@ -1178022,12 +1183509,17 @@ components:
type: string
description: Device User Name.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceInstallState'
description: Contains properties for the installation state for a device.
x-ms-discriminator-value: '#microsoft.graph.deviceInstallState'
microsoft.graph.eBookInstallSummary:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: eBookInstallSummary
+ required:
+ - '@odata.type'
type: object
properties:
failedDeviceCount:
@@ -1178066,12 +1183558,17 @@ components:
type: integer
description: Number of Users that did not install this book.
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.eBookInstallSummary'
description: Contains properties for the installation summary of a book for a device.
x-ms-discriminator-value: '#microsoft.graph.eBookInstallSummary'
microsoft.graph.iosVppEBook:
allOf:
- $ref: '#/components/schemas/microsoft.graph.managedEBook'
- title: iosVppEBook
+ required:
+ - '@odata.type'
type: object
properties:
appleId:
@@ -1178119,6 +1183616,9 @@ components:
type: string
description: The Vpp token ID.
format: uuid
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosVppEBook'
description: A class containing the properties for iOS Vpp eBook.
x-ms-discriminator-value: '#microsoft.graph.iosVppEBook'
microsoft.graph.managedEBookAssignment:
@@ -1178149,13 +1183649,21 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.managedEBookAssignment'
- title: iosVppEBookAssignment
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosVppEBookAssignment'
description: Contains properties used to assign an iOS VPP EBook to a group.
x-ms-discriminator-value: '#microsoft.graph.iosVppEBookAssignment'
microsoft.graph.userInstallStateSummary:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userInstallStateSummary
+ required:
+ - '@odata.type'
type: object
properties:
failedDeviceCount:
@@ -1178185,12 +1183693,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.deviceInstallState'
description: The install state of the eBook.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userInstallStateSummary'
description: Contains properties for the installation state summary for a user.
x-ms-discriminator-value: '#microsoft.graph.userInstallStateSummary'
microsoft.graph.managedMobileApp:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: managedMobileApp
+ required:
+ - '@odata.type'
type: object
properties:
mobileAppIdentifier:
@@ -1178203,12 +1183716,17 @@ components:
type: string
description: Version of the entity.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedMobileApp'
description: The identifier for the deployment an app.
x-ms-discriminator-value: '#microsoft.graph.managedMobileApp'
microsoft.graph.managedAppPolicyDeploymentSummary:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: managedAppPolicyDeploymentSummary
+ required:
+ - '@odata.type'
type: object
properties:
configurationDeployedUserCount:
@@ -1178238,12 +1183756,17 @@ components:
type: string
description: Version of the entity.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedAppPolicyDeploymentSummary'
description: The ManagedAppEntity is the base entity type for all other entity types under app management workflow.
x-ms-discriminator-value: '#microsoft.graph.managedAppPolicyDeploymentSummary'
microsoft.graph.deviceCompliancePolicyAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceCompliancePolicyAssignment
+ required:
+ - '@odata.type'
type: object
properties:
source:
@@ -1178258,12 +1183781,17 @@ components:
- type: object
nullable: true
description: Target for the compliance policy assignment.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceCompliancePolicyAssignment'
description: Device compliance policy assignment.
x-ms-discriminator-value: '#microsoft.graph.deviceCompliancePolicyAssignment'
microsoft.graph.settingStateDeviceSummary:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: settingStateDeviceSummary
+ required:
+ - '@odata.type'
type: object
properties:
compliantDeviceCount:
@@ -1178316,12 +1183844,17 @@ components:
type: integer
description: Device Unkown count for the setting
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.settingStateDeviceSummary'
description: Device Compilance Policy and Configuration for a Setting State summary
x-ms-discriminator-value: '#microsoft.graph.settingStateDeviceSummary'
microsoft.graph.deviceComplianceDeviceStatus:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceComplianceDeviceStatus
+ required:
+ - '@odata.type'
type: object
properties:
complianceGracePeriodExpirationDateTime:
@@ -1178358,11 +1183891,16 @@ components:
type: string
description: UserPrincipalName.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceComplianceDeviceStatus'
x-ms-discriminator-value: '#microsoft.graph.deviceComplianceDeviceStatus'
microsoft.graph.deviceComplianceDeviceOverview:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceComplianceDeviceOverview
+ required:
+ - '@odata.type'
type: object
properties:
configurationVersion:
@@ -1178418,11 +1183956,16 @@ components:
type: integer
description: Number of succeeded devices
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceComplianceDeviceOverview'
x-ms-discriminator-value: '#microsoft.graph.deviceComplianceDeviceOverview'
microsoft.graph.deviceComplianceScheduledActionForRule:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceComplianceScheduledActionForRule
+ required:
+ - '@odata.type'
type: object
properties:
ruleName:
@@ -1178434,12 +1183977,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.deviceComplianceActionItem'
description: The list of scheduled action configurations for this compliance policy. Compliance policy must have one and only one block scheduled action.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceComplianceScheduledActionForRule'
description: Scheduled Action for Rule
x-ms-discriminator-value: '#microsoft.graph.deviceComplianceScheduledActionForRule'
microsoft.graph.deviceComplianceUserStatus:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceComplianceUserStatus
+ required:
+ - '@odata.type'
type: object
properties:
devicesCount:
@@ -1178463,11 +1184011,16 @@ components:
type: string
description: UserPrincipalName.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceComplianceUserStatus'
x-ms-discriminator-value: '#microsoft.graph.deviceComplianceUserStatus'
microsoft.graph.deviceComplianceUserOverview:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceComplianceUserOverview
+ required:
+ - '@odata.type'
type: object
properties:
configurationVersion:
@@ -1178517,6 +1184070,9 @@ components:
type: integer
description: Number of succeeded Users
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceComplianceUserOverview'
x-ms-discriminator-value: '#microsoft.graph.deviceComplianceUserOverview'
microsoft.graph.policySetItem:
allOf:
@@ -1178581,13 +1184137,21 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.policySetItem'
- title: deviceCompliancePolicyPolicySetItem
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceCompliancePolicyPolicySetItem'
description: A class containing the properties used for device compliance policy PolicySetItem.
x-ms-discriminator-value: '#microsoft.graph.deviceCompliancePolicyPolicySetItem'
microsoft.graph.deviceConfigurationAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceConfigurationAssignment
+ required:
+ - '@odata.type'
type: object
properties:
intent:
@@ -1178608,12 +1184172,17 @@ components:
- type: object
nullable: true
description: The assignment target for the device configuration.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceConfigurationAssignment'
description: The device configuration assignment entity assigns an AAD group to a specific device configuration.
x-ms-discriminator-value: '#microsoft.graph.deviceConfigurationAssignment'
microsoft.graph.deviceConfigurationDeviceStatus:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceConfigurationDeviceStatus
+ required:
+ - '@odata.type'
type: object
properties:
complianceGracePeriodExpirationDateTime:
@@ -1178650,11 +1184219,16 @@ components:
type: string
description: UserPrincipalName.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceConfigurationDeviceStatus'
x-ms-discriminator-value: '#microsoft.graph.deviceConfigurationDeviceStatus'
microsoft.graph.deviceConfigurationDeviceOverview:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceConfigurationDeviceOverview
+ required:
+ - '@odata.type'
type: object
properties:
configurationVersion:
@@ -1178710,11 +1184284,16 @@ components:
type: integer
description: Number of succeeded devices
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceConfigurationDeviceOverview'
x-ms-discriminator-value: '#microsoft.graph.deviceConfigurationDeviceOverview'
microsoft.graph.deviceConfigurationGroupAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceConfigurationGroupAssignment
+ required:
+ - '@odata.type'
type: object
properties:
excludeGroup:
@@ -1178730,12 +1184309,17 @@ components:
- type: object
nullable: true
description: The navigation link to the Device Configuration being targeted.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceConfigurationGroupAssignment'
description: Device configuration group assignment.
x-ms-discriminator-value: '#microsoft.graph.deviceConfigurationGroupAssignment'
microsoft.graph.deviceConfigurationUserStatus:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceConfigurationUserStatus
+ required:
+ - '@odata.type'
type: object
properties:
devicesCount:
@@ -1178759,11 +1184343,16 @@ components:
type: string
description: UserPrincipalName.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceConfigurationUserStatus'
x-ms-discriminator-value: '#microsoft.graph.deviceConfigurationUserStatus'
microsoft.graph.deviceConfigurationUserOverview:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceConfigurationUserOverview
+ required:
+ - '@odata.type'
type: object
properties:
configurationVersion:
@@ -1178813,18 +1184402,29 @@ components:
type: integer
description: Number of succeeded Users
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceConfigurationUserOverview'
x-ms-discriminator-value: '#microsoft.graph.deviceConfigurationUserOverview'
microsoft.graph.deviceConfigurationPolicySetItem:
allOf:
- $ref: '#/components/schemas/microsoft.graph.policySetItem'
- title: deviceConfigurationPolicySetItem
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceConfigurationPolicySetItem'
description: A class containing the properties used for device configuration PolicySetItem.
x-ms-discriminator-value: '#microsoft.graph.deviceConfigurationPolicySetItem'
microsoft.graph.enrollmentConfigurationAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: enrollmentConfigurationAssignment
+ required:
+ - '@odata.type'
type: object
properties:
source:
@@ -1178839,19 +1184439,30 @@ components:
- type: object
nullable: true
description: Represents an assignment to managed devices in the tenant
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.enrollmentConfigurationAssignment'
description: Enrollment Configuration Assignment
x-ms-discriminator-value: '#microsoft.graph.enrollmentConfigurationAssignment'
microsoft.graph.deviceManagementConfigurationPolicyPolicySetItem:
allOf:
- $ref: '#/components/schemas/microsoft.graph.policySetItem'
- title: deviceManagementConfigurationPolicyPolicySetItem
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementConfigurationPolicyPolicySetItem'
description: A class containing the properties used for DeviceManagementConfiguration PolicySetItem.
x-ms-discriminator-value: '#microsoft.graph.deviceManagementConfigurationPolicyPolicySetItem'
microsoft.graph.deviceManagementScriptAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceManagementScriptAssignment
+ required:
+ - '@odata.type'
type: object
properties:
target:
@@ -1178860,12 +1184471,17 @@ components:
- type: object
nullable: true
description: The Id of the Azure Active Directory group we are targeting the script to.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementScriptAssignment'
description: Contains properties used to assign a device management script to a group.
x-ms-discriminator-value: '#microsoft.graph.deviceManagementScriptAssignment'
microsoft.graph.deviceManagementScriptDeviceState:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceManagementScriptDeviceState
+ required:
+ - '@odata.type'
type: object
properties:
errorCode:
@@ -1178895,24 +1184511,34 @@ components:
- type: object
nullable: true
description: The managed devices that executes the device management script.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementScriptDeviceState'
description: Contains properties for device run state of the device management script.
x-ms-discriminator-value: '#microsoft.graph.deviceManagementScriptDeviceState'
microsoft.graph.deviceManagementScriptGroupAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceManagementScriptGroupAssignment
+ required:
+ - '@odata.type'
type: object
properties:
targetGroupId:
type: string
description: The Id of the Azure Active Directory group we are targeting the script to.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementScriptGroupAssignment'
description: Contains properties used to assign a device management script to a group.
x-ms-discriminator-value: '#microsoft.graph.deviceManagementScriptGroupAssignment'
microsoft.graph.deviceManagementScriptRunSummary:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceManagementScriptRunSummary
+ required:
+ - '@odata.type'
type: object
properties:
errorDeviceCount:
@@ -1178939,12 +1184565,17 @@ components:
type: integer
description: Success user count.
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementScriptRunSummary'
description: Contains properties for the run summary of a device management script.
x-ms-discriminator-value: '#microsoft.graph.deviceManagementScriptRunSummary'
microsoft.graph.deviceManagementScriptUserState:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceManagementScriptUserState
+ required:
+ - '@odata.type'
type: object
properties:
errorDeviceCount:
@@ -1178968,19 +1184599,30 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.deviceManagementScriptDeviceState'
description: List of run states for this script across all devices of specific user.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementScriptUserState'
description: Contains properties for user run state of the device management script.
x-ms-discriminator-value: '#microsoft.graph.deviceManagementScriptUserState'
microsoft.graph.deviceManagementScriptPolicySetItem:
allOf:
- $ref: '#/components/schemas/microsoft.graph.policySetItem'
- title: deviceManagementScriptPolicySetItem
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementScriptPolicySetItem'
description: A class containing the properties used for device management script PolicySetItem.
x-ms-discriminator-value: '#microsoft.graph.deviceManagementScriptPolicySetItem'
microsoft.graph.enrollmentRestrictionsConfigurationPolicySetItem:
allOf:
- $ref: '#/components/schemas/microsoft.graph.policySetItem'
- title: enrollmentRestrictionsConfigurationPolicySetItem
+ required:
+ - '@odata.type'
type: object
properties:
limit:
@@ -1178997,45 +1184639,73 @@ components:
description: Priority of the EnrollmentRestrictionsConfigurationPolicySetItem.
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.enrollmentRestrictionsConfigurationPolicySetItem'
description: A class containing the properties used for enrollment restriction PolicySetItem.
x-ms-discriminator-value: '#microsoft.graph.enrollmentRestrictionsConfigurationPolicySetItem'
microsoft.graph.iosLobAppProvisioningConfigurationPolicySetItem:
allOf:
- $ref: '#/components/schemas/microsoft.graph.policySetItem'
- title: iosLobAppProvisioningConfigurationPolicySetItem
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosLobAppProvisioningConfigurationPolicySetItem'
description: A class containing the properties used for iOS lob app provisioning configuration PolicySetItem.
x-ms-discriminator-value: '#microsoft.graph.iosLobAppProvisioningConfigurationPolicySetItem'
microsoft.graph.managedAppProtectionPolicySetItem:
allOf:
- $ref: '#/components/schemas/microsoft.graph.policySetItem'
- title: managedAppProtectionPolicySetItem
+ required:
+ - '@odata.type'
type: object
properties:
targetedAppManagementLevels:
type: string
description: TargetedAppManagementLevels of the ManagedAppPolicySetItem.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedAppProtectionPolicySetItem'
description: A class containing the properties used for managed app protection PolicySetItem.
x-ms-discriminator-value: '#microsoft.graph.managedAppProtectionPolicySetItem'
microsoft.graph.managedDeviceMobileAppConfigurationPolicySetItem:
allOf:
- $ref: '#/components/schemas/microsoft.graph.policySetItem'
- title: managedDeviceMobileAppConfigurationPolicySetItem
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedDeviceMobileAppConfigurationPolicySetItem'
description: A class containing the properties used for managed device mobile app configuration PolicySetItem.
x-ms-discriminator-value: '#microsoft.graph.managedDeviceMobileAppConfigurationPolicySetItem'
microsoft.graph.mdmWindowsInformationProtectionPolicyPolicySetItem:
allOf:
- $ref: '#/components/schemas/microsoft.graph.policySetItem'
- title: mdmWindowsInformationProtectionPolicyPolicySetItem
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mdmWindowsInformationProtectionPolicyPolicySetItem'
description: A class containing the properties used for mdm windows information protection policy PolicySetItem.
x-ms-discriminator-value: '#microsoft.graph.mdmWindowsInformationProtectionPolicyPolicySetItem'
microsoft.graph.mobileAppPolicySetItem:
allOf:
- $ref: '#/components/schemas/microsoft.graph.policySetItem'
- title: mobileAppPolicySetItem
+ required:
+ - '@odata.type'
type: object
properties:
intent:
@@ -1179046,22 +1184716,32 @@ components:
- type: object
nullable: true
description: Settings of the MobileAppPolicySetItem.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mobileAppPolicySetItem'
description: A class containing the properties used for mobile app PolicySetItem.
x-ms-discriminator-value: '#microsoft.graph.mobileAppPolicySetItem'
microsoft.graph.payloadCompatibleAssignmentFilter:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentFilter'
- title: payloadCompatibleAssignmentFilter
+ required:
+ - '@odata.type'
type: object
properties:
payloadType:
$ref: '#/components/schemas/microsoft.graph.assignmentFilterPayloadType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.payloadCompatibleAssignmentFilter'
description: A class containing the properties used for Payload Compatible Assignment Filter.
x-ms-discriminator-value: '#microsoft.graph.payloadCompatibleAssignmentFilter'
microsoft.graph.policySetAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: policySetAssignment
+ required:
+ - '@odata.type'
type: object
properties:
lastModifiedDateTime:
@@ -1179075,12 +1184755,17 @@ components:
- type: object
nullable: true
description: The target group of PolicySetAssignment
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.policySetAssignment'
description: A class containing the properties used for PolicySet Assignment.
x-ms-discriminator-value: '#microsoft.graph.policySetAssignment'
microsoft.graph.targetedManagedAppPolicyAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: targetedManagedAppPolicyAssignment
+ required:
+ - '@odata.type'
type: object
properties:
source:
@@ -1179095,19 +1184780,30 @@ components:
- type: object
nullable: true
description: Identifier for deployment to a group or app
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.targetedManagedAppPolicyAssignment'
description: The type for deployment of groups or apps.
x-ms-discriminator-value: '#microsoft.graph.targetedManagedAppPolicyAssignment'
microsoft.graph.targetedManagedAppConfigurationPolicySetItem:
allOf:
- $ref: '#/components/schemas/microsoft.graph.policySetItem'
- title: targetedManagedAppConfigurationPolicySetItem
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.targetedManagedAppConfigurationPolicySetItem'
description: A class containing the properties used for Targeted managed app configuration PolicySetItem.
x-ms-discriminator-value: '#microsoft.graph.targetedManagedAppConfigurationPolicySetItem'
microsoft.graph.windows10EnrollmentCompletionPageConfigurationPolicySetItem:
allOf:
- $ref: '#/components/schemas/microsoft.graph.policySetItem'
- title: windows10EnrollmentCompletionPageConfigurationPolicySetItem
+ required:
+ - '@odata.type'
type: object
properties:
priority:
@@ -1179117,12 +1184813,17 @@ components:
description: Priority of the Windows10EnrollmentCompletionPageConfigurationPolicySetItem.
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windows10EnrollmentCompletionPageConfigurationPolicySetItem'
description: A class containing the properties used for Windows10EnrollmentCompletionPageConfiguration PolicySetItem.
x-ms-discriminator-value: '#microsoft.graph.windows10EnrollmentCompletionPageConfigurationPolicySetItem'
microsoft.graph.windowsAutopilotDeploymentProfileAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: windowsAutopilotDeploymentProfileAssignment
+ required:
+ - '@odata.type'
type: object
properties:
source:
@@ -1179137,13 +1184838,22 @@ components:
- type: object
nullable: true
description: The assignment target for the Windows Autopilot deployment profile.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsAutopilotDeploymentProfileAssignment'
description: An assignment of a Windows Autopilot deployment profile to an AAD group.
x-ms-discriminator-value: '#microsoft.graph.windowsAutopilotDeploymentProfileAssignment'
microsoft.graph.windowsAutopilotDeploymentProfilePolicySetItem:
allOf:
- $ref: '#/components/schemas/microsoft.graph.policySetItem'
- title: windowsAutopilotDeploymentProfilePolicySetItem
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsAutopilotDeploymentProfilePolicySetItem'
description: A class containing the properties used for windows autopilot deployment profile PolicySetItem.
x-ms-discriminator-value: '#microsoft.graph.windowsAutopilotDeploymentProfilePolicySetItem'
microsoft.graph.officeClientConfiguration:
@@ -1179209,6 +1184919,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: officeClientConfigurationAssignment
+ required:
+ - '@odata.type'
type: object
properties:
target:
@@ -1179217,9 +1184929,14 @@ components:
- type: object
nullable: true
description: The target assignment defined by the admin.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.officeClientConfigurationAssignment'
x-ms-discriminator-value: '#microsoft.graph.officeClientConfigurationAssignment'
microsoft.graph.officeConfiguration:
title: officeConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
tenantCheckinStatuses:
@@ -1179241,22 +1184958,39 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.officeClientConfiguration'
description: List of office Client configuration.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.officeConfiguration'
microsoft.graph.windowsOfficeClientConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.officeClientConfiguration'
- title: windowsOfficeClientConfiguration
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsOfficeClientConfiguration'
x-ms-discriminator-value: '#microsoft.graph.windowsOfficeClientConfiguration'
microsoft.graph.windowsOfficeClientSecurityConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.officeClientConfiguration'
- title: windowsOfficeClientSecurityConfiguration
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsOfficeClientSecurityConfiguration'
x-ms-discriminator-value: '#microsoft.graph.windowsOfficeClientSecurityConfiguration'
microsoft.graph.termsAndConditionsAcceptanceStatus:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: termsAndConditionsAcceptanceStatus
+ required:
+ - '@odata.type'
type: object
properties:
acceptedDateTime:
@@ -1179284,12 +1185018,17 @@ components:
- type: object
nullable: true
description: Navigation link to the terms and conditions that are assigned.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.termsAndConditionsAcceptanceStatus'
description: A termsAndConditionsAcceptanceStatus entity represents the acceptance status of a given Terms and Conditions (T&C) policy by a given user. Users must accept the most up-to-date version of the terms in order to retain access to the Company Portal.
x-ms-discriminator-value: '#microsoft.graph.termsAndConditionsAcceptanceStatus'
microsoft.graph.termsAndConditionsAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: termsAndConditionsAssignment
+ required:
+ - '@odata.type'
type: object
properties:
target:
@@ -1179298,12 +1185037,17 @@ components:
- type: object
nullable: true
description: Assignment target that the T&C policy is assigned to.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.termsAndConditionsAssignment'
description: A termsAndConditionsAssignment entity represents the assignment of a given Terms and Conditions (T&C) policy to a given group. Users in the group will be required to accept the terms in order to have devices enrolled into Intune.
x-ms-discriminator-value: '#microsoft.graph.termsAndConditionsAssignment'
microsoft.graph.termsAndConditionsGroupAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: termsAndConditionsGroupAssignment
+ required:
+ - '@odata.type'
type: object
properties:
targetGroupId:
@@ -1179316,12 +1185060,17 @@ components:
- type: object
nullable: true
description: Navigation link to the terms and conditions that are assigned.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.termsAndConditionsGroupAssignment'
description: A termsAndConditionsGroupAssignment entity represents the assignment of a given Terms and Conditions (T&C) policy to a given group. Users in the group will be required to accept the terms in order to have devices enrolled into Intune.
x-ms-discriminator-value: '#microsoft.graph.termsAndConditionsGroupAssignment'
microsoft.graph.advancedThreatProtectionOnboardingDeviceSettingState:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: advancedThreatProtectionOnboardingDeviceSettingState
+ required:
+ - '@odata.type'
type: object
properties:
complianceGracePeriodExpirationDateTime:
@@ -1179369,6 +1185118,9 @@ components:
type: string
description: The User PrincipalName that is being reported
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.advancedThreatProtectionOnboardingDeviceSettingState'
description: ATP onboarding State for a given device.
x-ms-discriminator-value: '#microsoft.graph.advancedThreatProtectionOnboardingDeviceSettingState'
microsoft.graph.androidCertificateProfileBase:
@@ -1179423,6 +1185175,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: androidTrustedRootCertificate
+ required:
+ - '@odata.type'
type: object
properties:
certFileName:
@@ -1179433,12 +1185187,17 @@ components:
type: string
description: Trusted Root Certificate
format: base64url
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidTrustedRootCertificate'
description: Android Trusted Root Certificate configuration profile
x-ms-discriminator-value: '#microsoft.graph.androidTrustedRootCertificate'
microsoft.graph.androidCompliancePolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicy'
- title: androidCompliancePolicy
+ required:
+ - '@odata.type'
type: object
properties:
advancedThreatProtectionRequiredSecurityLevel:
@@ -1179547,12 +1185306,17 @@ components:
storageRequireEncryption:
type: boolean
description: Require encryption on Android devices.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidCompliancePolicy'
description: This class contains compliance settings for Android.
x-ms-discriminator-value: '#microsoft.graph.androidCompliancePolicy'
microsoft.graph.androidCustomConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: androidCustomConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
omaSettings:
@@ -1179563,6 +1185327,9 @@ components:
- type: object
nullable: true
description: OMA settings. This collection can contain a maximum of 1000 elements.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidCustomConfiguration'
description: 'This topic provides descriptions of the declared methods, properties and relationships exposed by the androidCustomConfiguration resource.'
x-ms-discriminator-value: '#microsoft.graph.androidCustomConfiguration'
microsoft.graph.androidDeviceComplianceLocalActionBase:
@@ -1179592,13 +1185359,21 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.androidDeviceComplianceLocalActionBase'
- title: androidDeviceComplianceLocalActionLockDevice
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidDeviceComplianceLocalActionLockDevice'
description: Local Action Lock Device Only Configuration
x-ms-discriminator-value: '#microsoft.graph.androidDeviceComplianceLocalActionLockDevice'
microsoft.graph.androidDeviceComplianceLocalActionLockDeviceWithPasscode:
allOf:
- $ref: '#/components/schemas/microsoft.graph.androidDeviceComplianceLocalActionBase'
- title: androidDeviceComplianceLocalActionLockDeviceWithPasscode
+ required:
+ - '@odata.type'
type: object
properties:
passcode:
@@ -1179612,6 +1185387,9 @@ components:
description: 'Number of sign in failures before wiping device, the value can be 4-11. Valid values 4 to 11'
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidDeviceComplianceLocalActionLockDeviceWithPasscode'
description: Local Action Lock Device with Passcode Configuration
x-ms-discriminator-value: '#microsoft.graph.androidDeviceComplianceLocalActionLockDeviceWithPasscode'
microsoft.graph.androidDeviceOwnerCertificateProfileBase:
@@ -1179673,6 +1185451,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: androidDeviceOwnerTrustedRootCertificate
+ required:
+ - '@odata.type'
type: object
properties:
certFileName:
@@ -1179683,12 +1185463,17 @@ components:
type: string
description: Trusted Root Certificate
format: base64url
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidDeviceOwnerTrustedRootCertificate'
description: Android Device Owner Trusted Root Certificate configuration profile
x-ms-discriminator-value: '#microsoft.graph.androidDeviceOwnerTrustedRootCertificate'
microsoft.graph.androidDeviceOwnerCompliancePolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicy'
- title: androidDeviceOwnerCompliancePolicy
+ required:
+ - '@odata.type'
type: object
properties:
advancedThreatProtectionRequiredSecurityLevel:
@@ -1179815,12 +1185600,17 @@ components:
type: boolean
description: Require encryption on Android devices.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidDeviceOwnerCompliancePolicy'
description: 'This topic provides descriptions of the declared methods, properties and relationships exposed by the AndroidDeviceOwnerCompliancePolicy resource.'
x-ms-discriminator-value: '#microsoft.graph.androidDeviceOwnerCompliancePolicy'
microsoft.graph.androidDeviceOwnerDerivedCredentialAuthenticationConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: androidDeviceOwnerDerivedCredentialAuthenticationConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
derivedCredentialSettings:
@@ -1179829,6 +1185619,9 @@ components:
- type: object
nullable: true
description: Tenant level settings for the Derived Credentials to be used for authentication.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidDeviceOwnerDerivedCredentialAuthenticationConfiguration'
description: Android COBO Derived Credential profile.
x-ms-discriminator-value: '#microsoft.graph.androidDeviceOwnerDerivedCredentialAuthenticationConfiguration'
microsoft.graph.androidDeviceOwnerWiFiConfiguration:
@@ -1179895,6 +1185688,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.androidDeviceOwnerWiFiConfiguration'
- title: androidDeviceOwnerEnterpriseWiFiConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
authenticationMethod:
@@ -1179945,12 +1185740,17 @@ components:
- type: object
nullable: true
description: 'Trusted Root Certificate for Server Validation when EAP Type is configured to EAP-TLS, EAP-TTLS or PEAP. This is the certificate presented by the Wi-Fi endpoint when the device attempts to connect to Wi-Fi endpoint. The device (or user) must accept this certificate to continue the connection attempt.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidDeviceOwnerEnterpriseWiFiConfiguration'
description: By providing the configurations in this profile you can instruct the Android Device Owner device to connect to desired Wi-Fi endpoint. By specifying the authentication method and security types expected by Wi-Fi endpoint you can make the Wi-Fi connection seamless for end user.
x-ms-discriminator-value: '#microsoft.graph.androidDeviceOwnerEnterpriseWiFiConfiguration'
microsoft.graph.androidDeviceOwnerGeneralDeviceConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: androidDeviceOwnerGeneralDeviceConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
accountsBlockModification:
@@ -1180652,12 +1186452,17 @@ components:
description: Indicates the number of times a user can enter an incorrect work profile password before the device is wiped. Valid values 4 to 11
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidDeviceOwnerGeneralDeviceConfiguration'
description: 'This topic provides descriptions of the declared methods, properties and relationships exposed by the androidDeviceOwnerGeneralDeviceConfiguration resource.'
x-ms-discriminator-value: '#microsoft.graph.androidDeviceOwnerGeneralDeviceConfiguration'
microsoft.graph.androidDeviceOwnerImportedPFXCertificateProfile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.androidDeviceOwnerCertificateProfileBase'
- title: androidDeviceOwnerImportedPFXCertificateProfile
+ required:
+ - '@odata.type'
type: object
properties:
intendedPurpose:
@@ -1180667,12 +1186472,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.managedDeviceCertificateState'
description: Certificate state for devices. This collection can contain a maximum of 2147483647 elements.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidDeviceOwnerImportedPFXCertificateProfile'
description: Android Device Owner PFX Import certificate profile
x-ms-discriminator-value: '#microsoft.graph.androidDeviceOwnerImportedPFXCertificateProfile'
microsoft.graph.managedDeviceCertificateState:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: managedDeviceCertificateState
+ required:
+ - '@odata.type'
type: object
properties:
certificateEnhancedKeyUsage:
@@ -1180765,11 +1186575,16 @@ components:
type: string
description: User display name
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedDeviceCertificateState'
x-ms-discriminator-value: '#microsoft.graph.managedDeviceCertificateState'
microsoft.graph.androidDeviceOwnerPkcsCertificateProfile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.androidDeviceOwnerCertificateProfileBase'
- title: androidDeviceOwnerPkcsCertificateProfile
+ required:
+ - '@odata.type'
type: object
properties:
certificateStore:
@@ -1180806,12 +1186621,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.managedDeviceCertificateState'
description: Certificate state for devices. This collection can contain a maximum of 2147483647 elements.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidDeviceOwnerPkcsCertificateProfile'
description: Android Device Owner PKCS certificate profile
x-ms-discriminator-value: '#microsoft.graph.androidDeviceOwnerPkcsCertificateProfile'
microsoft.graph.androidDeviceOwnerScepCertificateProfile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.androidDeviceOwnerCertificateProfileBase'
- title: androidDeviceOwnerScepCertificateProfile
+ required:
+ - '@odata.type'
type: object
properties:
certificateStore:
@@ -1180853,6 +1186673,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.managedDeviceCertificateState'
description: Certificate state for devices. This collection can contain a maximum of 2147483647 elements.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidDeviceOwnerScepCertificateProfile'
description: Android Device Owner SCEP certificate profile
x-ms-discriminator-value: '#microsoft.graph.androidDeviceOwnerScepCertificateProfile'
microsoft.graph.vpnConfiguration:
@@ -1180893,6 +1186716,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.vpnConfiguration'
- title: androidDeviceOwnerVpnConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
alwaysOn:
@@ -1180957,12 +1186782,17 @@ components:
- type: object
nullable: true
description: Identity certificate for client authentication when authentication method is certificate.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidDeviceOwnerVpnConfiguration'
description: By providing the configurations in this profile you can instruct the Android Fully Managed device to connect to desired VPN endpoint. By specifying the authentication method and security types expected by VPN endpoint you can make the VPN connection seamless for end user.
x-ms-discriminator-value: '#microsoft.graph.androidDeviceOwnerVpnConfiguration'
microsoft.graph.androidEasEmailProfileConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: androidEasEmailProfileConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
accountName:
@@ -1181021,6 +1186851,9 @@ components:
- type: object
nullable: true
description: S/MIME signing certificate.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidEasEmailProfileConfiguration'
description: 'By providing configurations in this profile you can instruct the native email client on KNOX devices to communicate with an Exchange server and get email, contacts, calendar, tasks, and notes. Furthermore, you can also specify how much email to sync and how often the device should sync.'
x-ms-discriminator-value: '#microsoft.graph.androidEasEmailProfileConfiguration'
microsoft.graph.androidWiFiConfiguration:
@@ -1181057,6 +1186890,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.androidWiFiConfiguration'
- title: androidEnterpriseWiFiConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
authenticationMethod:
@@ -1181113,6 +1186948,9 @@ components:
- type: object
nullable: true
description: 'Trusted Root Certificate for Server Validation when EAP Type is configured to EAP-TLS, EAP-TTLS or PEAP. This is the certificate presented by the Wi-Fi endpoint when the device attempts to connect to Wi-Fi endpoint. The device (or user) must accept this certificate to continue the connection attempt.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidEnterpriseWiFiConfiguration'
description: By providing the configurations in this profile you can instruct the Android device to connect to desired Wi-Fi endpoint. By specifying the authentication method and security types expected by Wi-Fi endpoint you can make the Wi-Fi connection seamless for end user.
x-ms-discriminator-value: '#microsoft.graph.androidEnterpriseWiFiConfiguration'
microsoft.graph.androidForWorkCertificateProfileBase:
@@ -1181169,6 +1187007,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: androidForWorkTrustedRootCertificate
+ required:
+ - '@odata.type'
type: object
properties:
certFileName:
@@ -1181179,12 +1187019,17 @@ components:
type: string
description: Trusted Root Certificate
format: base64url
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidForWorkTrustedRootCertificate'
description: Android For Work Trusted Root Certificate configuration profile
x-ms-discriminator-value: '#microsoft.graph.androidForWorkTrustedRootCertificate'
microsoft.graph.androidForWorkCompliancePolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicy'
- title: androidForWorkCompliancePolicy
+ required:
+ - '@odata.type'
type: object
properties:
deviceThreatProtectionEnabled:
@@ -1181276,12 +1187121,17 @@ components:
storageRequireEncryption:
type: boolean
description: Require encryption on Android devices.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidForWorkCompliancePolicy'
description: This class contains compliance settings for Android for Work.
x-ms-discriminator-value: '#microsoft.graph.androidForWorkCompliancePolicy'
microsoft.graph.androidForWorkCustomConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: androidForWorkCustomConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
omaSettings:
@@ -1181292,6 +1187142,9 @@ components:
- type: object
nullable: true
description: OMA settings. This collection can contain a maximum of 500 elements.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidForWorkCustomConfiguration'
description: Android For Work custom configuration
x-ms-discriminator-value: '#microsoft.graph.androidForWorkCustomConfiguration'
microsoft.graph.androidForWorkEasEmailProfileBase:
@@ -1181365,6 +1187218,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.androidForWorkWiFiConfiguration'
- title: androidForWorkEnterpriseWiFiConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
authenticationMethod:
@@ -1181409,12 +1187264,17 @@ components:
- type: object
nullable: true
description: 'Trusted Root Certificate for Server Validation when EAP Type is configured to EAP-TLS, EAP-TTLS or PEAP. This is the certificate presented by the Wi-Fi endpoint when the device attempts to connect to Wi-Fi endpoint. The device (or user) must accept this certificate to continue the connection attempt.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidForWorkEnterpriseWiFiConfiguration'
description: By providing the configurations in this profile you can instruct the Android for Work device to connect to desired Wi-Fi endpoint. By specifying the authentication method and security types expected by Wi-Fi endpoint you can make the Wi-Fi connection seamless for end user.
x-ms-discriminator-value: '#microsoft.graph.androidForWorkEnterpriseWiFiConfiguration'
microsoft.graph.androidForWorkGeneralDeviceConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: androidForWorkGeneralDeviceConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
passwordBlockFaceUnlock:
@@ -1181604,19 +1187464,30 @@ components:
workProfileRequirePassword:
type: boolean
description: Password is required or not for work profile
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidForWorkGeneralDeviceConfiguration'
description: Android For Work general device configuration.
x-ms-discriminator-value: '#microsoft.graph.androidForWorkGeneralDeviceConfiguration'
microsoft.graph.androidForWorkGmailEasConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.androidForWorkEasEmailProfileBase'
- title: androidForWorkGmailEasConfiguration
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidForWorkGmailEasConfiguration'
description: 'By providing configurations in this profile you can instruct the Gmail email client on Android For Work devices to communicate with an Exchange server and get email, contacts, calendar, tasks, and notes. Furthermore, you can also specify how much email to sync and how often the device should sync.'
x-ms-discriminator-value: '#microsoft.graph.androidForWorkGmailEasConfiguration'
microsoft.graph.androidForWorkImportedPFXCertificateProfile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.androidCertificateProfileBase'
- title: androidForWorkImportedPFXCertificateProfile
+ required:
+ - '@odata.type'
type: object
properties:
intendedPurpose:
@@ -1181626,12 +1187497,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.managedDeviceCertificateState'
description: Certificate state for devices. This collection can contain a maximum of 2147483647 elements.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidForWorkImportedPFXCertificateProfile'
description: Android For Work PFX Import certificate profile
x-ms-discriminator-value: '#microsoft.graph.androidForWorkImportedPFXCertificateProfile'
microsoft.graph.androidForWorkNineWorkEasConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.androidForWorkEasEmailProfileBase'
- title: androidForWorkNineWorkEasConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
syncCalendar:
@@ -1181643,12 +1187519,17 @@ components:
syncTasks:
type: boolean
description: Toggles syncing tasks. If set to false tasks are turned off on the device.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidForWorkNineWorkEasConfiguration'
description: 'By providing configurations in this profile you can instruct the Nine Work email client on Android For Work devices to communicate with an Exchange server and get email, contacts, calendar, tasks, and notes. Furthermore, you can also specify how much email to sync and how often the device should sync.'
x-ms-discriminator-value: '#microsoft.graph.androidForWorkNineWorkEasConfiguration'
microsoft.graph.androidForWorkPkcsCertificateProfile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.androidForWorkCertificateProfileBase'
- title: androidForWorkPkcsCertificateProfile
+ required:
+ - '@odata.type'
type: object
properties:
certificateTemplateName:
@@ -1181669,12 +1187550,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.managedDeviceCertificateState'
description: Certificate state for devices. This collection can contain a maximum of 2147483647 elements.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidForWorkPkcsCertificateProfile'
description: Android For Work PKCS certificate profile
x-ms-discriminator-value: '#microsoft.graph.androidForWorkPkcsCertificateProfile'
microsoft.graph.androidForWorkScepCertificateProfile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.androidForWorkCertificateProfileBase'
- title: androidForWorkScepCertificateProfile
+ required:
+ - '@odata.type'
type: object
properties:
certificateStore:
@@ -1181716,12 +1187602,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.managedDeviceCertificateState'
description: Certificate state for devices. This collection can contain a maximum of 2147483647 elements.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidForWorkScepCertificateProfile'
description: Android For Work SCEP certificate profile
x-ms-discriminator-value: '#microsoft.graph.androidForWorkScepCertificateProfile'
microsoft.graph.androidForWorkVpnConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: androidForWorkVpnConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
authenticationMethod:
@@ -1181770,12 +1187661,17 @@ components:
- type: object
nullable: true
description: Identity certificate for client authentication when authentication method is certificate.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidForWorkVpnConfiguration'
description: By providing the configurations in this profile you can instruct the Android device to connect to desired VPN endpoint. By specifying the authentication method and security types expected by VPN endpoint you can make the VPN connection seamless for end user.
x-ms-discriminator-value: '#microsoft.graph.androidForWorkVpnConfiguration'
microsoft.graph.androidGeneralDeviceConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: androidGeneralDeviceConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
appsBlockClipboardSharing:
@@ -1181969,12 +1187865,17 @@ components:
wiFiBlocked:
type: boolean
description: Indicates whether or not to block syncing Wi-Fi.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidGeneralDeviceConfiguration'
description: 'This topic provides descriptions of the declared methods, properties and relationships exposed by the androidGeneralDeviceConfiguration resource.'
x-ms-discriminator-value: '#microsoft.graph.androidGeneralDeviceConfiguration'
microsoft.graph.androidImportedPFXCertificateProfile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.androidCertificateProfileBase'
- title: androidImportedPFXCertificateProfile
+ required:
+ - '@odata.type'
type: object
properties:
intendedPurpose:
@@ -1181984,24 +1187885,34 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.managedDeviceCertificateState'
description: Certificate state for devices. This collection can contain a maximum of 2147483647 elements.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidImportedPFXCertificateProfile'
description: Android PFX Import certificate profile
x-ms-discriminator-value: '#microsoft.graph.androidImportedPFXCertificateProfile'
microsoft.graph.androidOmaCpConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: androidOmaCpConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
configurationXml:
type: string
description: 'Configuration XML that will be applied to the device. When it is read, it only provides a placeholder string since the original data is encrypted and stored.'
format: base64url
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidOmaCpConfiguration'
description: By providing a configuration in this profile you can configure Android devices that support OMA-CP.
x-ms-discriminator-value: '#microsoft.graph.androidOmaCpConfiguration'
microsoft.graph.androidPkcsCertificateProfile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.androidCertificateProfileBase'
- title: androidPkcsCertificateProfile
+ required:
+ - '@odata.type'
type: object
properties:
certificateTemplateName:
@@ -1182022,12 +1187933,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.managedDeviceCertificateState'
description: Certificate state for devices. This collection can contain a maximum of 2147483647 elements.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidPkcsCertificateProfile'
description: Android PKCS certificate profile
x-ms-discriminator-value: '#microsoft.graph.androidPkcsCertificateProfile'
microsoft.graph.androidScepCertificateProfile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.androidCertificateProfileBase'
- title: androidScepCertificateProfile
+ required:
+ - '@odata.type'
type: object
properties:
hashAlgorithm:
@@ -1182055,12 +1187971,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.managedDeviceCertificateState'
description: Certificate state for devices. This collection can contain a maximum of 2147483647 elements.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidScepCertificateProfile'
description: Android SCEP certificate profile
x-ms-discriminator-value: '#microsoft.graph.androidScepCertificateProfile'
microsoft.graph.androidVpnConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: androidVpnConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
authenticationMethod:
@@ -1182109,6 +1188030,9 @@ components:
- type: object
nullable: true
description: Identity certificate for client authentication when authentication method is certificate.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidVpnConfiguration'
description: By providing the configurations in this profile you can instruct the Android device to connect to desired VPN endpoint. By specifying the authentication method and security types expected by VPN endpoint you can make the VPN connection seamless for end user.
x-ms-discriminator-value: '#microsoft.graph.androidVpnConfiguration'
microsoft.graph.androidWorkProfileCertificateProfileBase:
@@ -1182165,6 +1188089,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: androidWorkProfileTrustedRootCertificate
+ required:
+ - '@odata.type'
type: object
properties:
certFileName:
@@ -1182175,12 +1188101,17 @@ components:
type: string
description: Trusted Root Certificate
format: base64url
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidWorkProfileTrustedRootCertificate'
description: Android Work Profile Trusted Root Certificate configuration profile
x-ms-discriminator-value: '#microsoft.graph.androidWorkProfileTrustedRootCertificate'
microsoft.graph.androidWorkProfileCompliancePolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicy'
- title: androidWorkProfileCompliancePolicy
+ required:
+ - '@odata.type'
type: object
properties:
advancedThreatProtectionRequiredSecurityLevel:
@@ -1182274,12 +1188205,17 @@ components:
storageRequireEncryption:
type: boolean
description: Require encryption on Android devices.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidWorkProfileCompliancePolicy'
description: This class contains compliance settings for Android Work Profile.
x-ms-discriminator-value: '#microsoft.graph.androidWorkProfileCompliancePolicy'
microsoft.graph.androidWorkProfileCustomConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: androidWorkProfileCustomConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
omaSettings:
@@ -1182290,6 +1188226,9 @@ components:
- type: object
nullable: true
description: OMA settings. This collection can contain a maximum of 500 elements.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidWorkProfileCustomConfiguration'
description: Android Work Profile custom configuration
x-ms-discriminator-value: '#microsoft.graph.androidWorkProfileCustomConfiguration'
microsoft.graph.androidWorkProfileEasEmailProfileBase:
@@ -1182363,6 +1188302,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.androidWorkProfileWiFiConfiguration'
- title: androidWorkProfileEnterpriseWiFiConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
authenticationMethod:
@@ -1182413,12 +1188354,17 @@ components:
- type: object
nullable: true
description: 'Trusted Root Certificate for Server Validation when EAP Type is configured to EAP-TLS, EAP-TTLS or PEAP. This is the certificate presented by the Wi-Fi endpoint when the device attempts to connect to Wi-Fi endpoint. The device (or user) must accept this certificate to continue the connection attempt.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidWorkProfileEnterpriseWiFiConfiguration'
description: By providing the configurations in this profile you can instruct the Android Work Profile device to connect to desired Wi-Fi endpoint. By specifying the authentication method and security types expected by Wi-Fi endpoint you can make the Wi-Fi connection seamless for end user.
x-ms-discriminator-value: '#microsoft.graph.androidWorkProfileEnterpriseWiFiConfiguration'
microsoft.graph.androidWorkProfileGeneralDeviceConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: androidWorkProfileGeneralDeviceConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
passwordBlockFaceUnlock:
@@ -1182611,19 +1188557,30 @@ components:
workProfileRequirePassword:
type: boolean
description: Password is required or not for work profile
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidWorkProfileGeneralDeviceConfiguration'
description: Android Work Profile general device configuration.
x-ms-discriminator-value: '#microsoft.graph.androidWorkProfileGeneralDeviceConfiguration'
microsoft.graph.androidWorkProfileGmailEasConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.androidWorkProfileEasEmailProfileBase'
- title: androidWorkProfileGmailEasConfiguration
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidWorkProfileGmailEasConfiguration'
description: 'By providing configurations in this profile you can instruct the Gmail email client on Android Work Profile devices to communicate with an Exchange server and get email, contacts, calendar, tasks, and notes. Furthermore, you can also specify how much email to sync and how often the device should sync.'
x-ms-discriminator-value: '#microsoft.graph.androidWorkProfileGmailEasConfiguration'
microsoft.graph.androidWorkProfileNineWorkEasConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.androidWorkProfileEasEmailProfileBase'
- title: androidWorkProfileNineWorkEasConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
syncCalendar:
@@ -1182635,12 +1188592,17 @@ components:
syncTasks:
type: boolean
description: Toggles syncing tasks. If set to false tasks are turned off on the device.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidWorkProfileNineWorkEasConfiguration'
description: 'By providing configurations in this profile you can instruct the Nine Work email client on Android Work Profile devices to communicate with an Exchange server and get email, contacts, calendar, tasks, and notes. Furthermore, you can also specify how much email to sync and how often the device should sync.'
x-ms-discriminator-value: '#microsoft.graph.androidWorkProfileNineWorkEasConfiguration'
microsoft.graph.androidWorkProfilePkcsCertificateProfile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.androidWorkProfileCertificateProfileBase'
- title: androidWorkProfilePkcsCertificateProfile
+ required:
+ - '@odata.type'
type: object
properties:
certificateStore:
@@ -1182679,12 +1188641,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.managedDeviceCertificateState'
description: Certificate state for devices. This collection can contain a maximum of 2147483647 elements.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidWorkProfilePkcsCertificateProfile'
description: Android Work Profile PKCS certificate profile
x-ms-discriminator-value: '#microsoft.graph.androidWorkProfilePkcsCertificateProfile'
microsoft.graph.androidWorkProfileScepCertificateProfile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.androidWorkProfileCertificateProfileBase'
- title: androidWorkProfileScepCertificateProfile
+ required:
+ - '@odata.type'
type: object
properties:
certificateStore:
@@ -1182726,12 +1188693,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.managedDeviceCertificateState'
description: Certificate state for devices. This collection can contain a maximum of 2147483647 elements.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidWorkProfileScepCertificateProfile'
description: Android Work Profile SCEP certificate profile
x-ms-discriminator-value: '#microsoft.graph.androidWorkProfileScepCertificateProfile'
microsoft.graph.androidWorkProfileVpnConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: androidWorkProfileVpnConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
alwaysOn:
@@ -1182812,6 +1188784,9 @@ components:
- type: object
nullable: true
description: Identity certificate for client authentication when authentication method is certificate.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidWorkProfileVpnConfiguration'
description: By providing the configurations in this profile you can instruct the Android Work Profile device to connect to desired VPN endpoint. By specifying the authentication method and security types expected by VPN endpoint you can make the VPN connection seamless for end user.
x-ms-discriminator-value: '#microsoft.graph.androidWorkProfileVpnConfiguration'
microsoft.graph.aospDeviceOwnerCertificateProfileBase:
@@ -1182872,6 +1188847,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: aospDeviceOwnerTrustedRootCertificate
+ required:
+ - '@odata.type'
type: object
properties:
certFileName:
@@ -1182882,12 +1188859,17 @@ components:
type: string
description: Trusted Root Certificate
format: base64url
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.aospDeviceOwnerTrustedRootCertificate'
description: AOSP Device Owner Trusted Root Certificate configuration profile
x-ms-discriminator-value: '#microsoft.graph.aospDeviceOwnerTrustedRootCertificate'
microsoft.graph.aospDeviceOwnerCompliancePolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicy'
- title: aospDeviceOwnerCompliancePolicy
+ required:
+ - '@odata.type'
type: object
properties:
minAndroidSecurityPatchLevel:
@@ -1182934,12 +1188916,17 @@ components:
type: boolean
description: Require encryption on Android devices.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.aospDeviceOwnerCompliancePolicy'
description: 'This topic provides descriptions of the declared methods, properties and relationships exposed by the AndroidDeviceOwnerAOSPCompliancePolicy resource.'
x-ms-discriminator-value: '#microsoft.graph.aospDeviceOwnerCompliancePolicy'
microsoft.graph.aospDeviceOwnerDeviceConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: aospDeviceOwnerDeviceConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
appsBlockInstallFromUnknownSources:
@@ -1183009,6 +1188996,9 @@ components:
type: boolean
description: Indicates whether or not to block the user from editing the wifi connection settings.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.aospDeviceOwnerDeviceConfiguration'
description: 'This topic provides descriptions of the declared methods, properties and relationships exposed by the AndroidDeviceOwnerAOSPDeviceConfiguration resource.'
x-ms-discriminator-value: '#microsoft.graph.aospDeviceOwnerDeviceConfiguration'
microsoft.graph.aospDeviceOwnerWiFiConfiguration:
@@ -1183054,6 +1189044,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.aospDeviceOwnerWiFiConfiguration'
- title: aospDeviceOwnerEnterpriseWiFiConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
authenticationMethod:
@@ -1183098,12 +1189090,17 @@ components:
- type: object
nullable: true
description: 'Trusted Root Certificate for Server Validation when EAP Type is configured to EAP-TLS, EAP-TTLS or PEAP. This is the certificate presented by the Wi-Fi endpoint when the device attempts to connect to Wi-Fi endpoint. The device (or user) must accept this certificate to continue the connection attempt.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.aospDeviceOwnerEnterpriseWiFiConfiguration'
description: By providing the configurations in this profile you can instruct the AOSP Device Owner device to connect to desired Wi-Fi endpoint. By specifying the authentication method and security types expected by Wi-Fi endpoint you can make the Wi-Fi connection seamless for end user.
x-ms-discriminator-value: '#microsoft.graph.aospDeviceOwnerEnterpriseWiFiConfiguration'
microsoft.graph.aospDeviceOwnerPkcsCertificateProfile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.aospDeviceOwnerCertificateProfileBase'
- title: aospDeviceOwnerPkcsCertificateProfile
+ required:
+ - '@odata.type'
type: object
properties:
certificateStore:
@@ -1183140,12 +1189137,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.managedDeviceCertificateState'
description: Certificate state for devices. This collection can contain a maximum of 2147483647 elements.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.aospDeviceOwnerPkcsCertificateProfile'
description: AOSP Device Owner PKCS certificate profile
x-ms-discriminator-value: '#microsoft.graph.aospDeviceOwnerPkcsCertificateProfile'
microsoft.graph.aospDeviceOwnerScepCertificateProfile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.aospDeviceOwnerCertificateProfileBase'
- title: aospDeviceOwnerScepCertificateProfile
+ required:
+ - '@odata.type'
type: object
properties:
certificateStore:
@@ -1183187,6 +1189189,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.managedDeviceCertificateState'
description: Certificate state for devices. This collection can contain a maximum of 2147483647 elements.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.aospDeviceOwnerScepCertificateProfile'
description: AOSP Device Owner SCEP certificate profile
x-ms-discriminator-value: '#microsoft.graph.aospDeviceOwnerScepCertificateProfile'
microsoft.graph.appleDeviceFeaturesConfigurationBase:
@@ -1183354,18 +1189359,27 @@ components:
propertyName: '@odata.type'
mapping:
'#microsoft.graph.iosVpnConfiguration': '#/components/schemas/microsoft.graph.iosVpnConfiguration'
+ '#microsoft.graph.iosikEv2VpnConfiguration': '#/components/schemas/microsoft.graph.iosikEv2VpnConfiguration'
'#microsoft.graph.macOSVpnConfiguration': '#/components/schemas/microsoft.graph.macOSVpnConfiguration'
microsoft.graph.defaultDeviceCompliancePolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicy'
- title: defaultDeviceCompliancePolicy
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.defaultDeviceCompliancePolicy'
description: Default device compliance policy rules that are enforced account wide.
x-ms-discriminator-value: '#microsoft.graph.defaultDeviceCompliancePolicy'
microsoft.graph.deviceComplianceActionItem:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceComplianceActionItem
+ required:
+ - '@odata.type'
type: object
properties:
actionType:
@@ -1183386,12 +1189400,17 @@ components:
type: string
description: What notification Message template to use
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceComplianceActionItem'
description: Scheduled Action Configuration
x-ms-discriminator-value: '#microsoft.graph.deviceComplianceActionItem'
microsoft.graph.deviceCompliancePolicyGroupAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceCompliancePolicyGroupAssignment
+ required:
+ - '@odata.type'
type: object
properties:
excludeGroup:
@@ -1183407,12 +1189426,17 @@ components:
- type: object
nullable: true
description: The navigation link to the device compliance polic targeted.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceCompliancePolicyGroupAssignment'
description: Device compliance policy group assignment.
x-ms-discriminator-value: '#microsoft.graph.deviceCompliancePolicyGroupAssignment'
microsoft.graph.deviceComplianceSettingState:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceComplianceSettingState
+ required:
+ - '@odata.type'
type: object
properties:
complianceGracePeriodExpirationDateTime:
@@ -1183460,12 +1189484,17 @@ components:
type: string
description: The User PrincipalName that is being reported
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceComplianceSettingState'
description: Device compliance setting State for a given device.
x-ms-discriminator-value: '#microsoft.graph.deviceComplianceSettingState'
microsoft.graph.deviceSetupConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceSetupConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTime:
@@ -1183491,6 +1189520,9 @@ components:
type: integer
description: Version of the device configuration.
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceSetupConfiguration'
description: This is the base class for Setup Configuration. Setup configurations are platform specific and individual per-platform setup configurations inherit from here.
x-ms-discriminator-value: '#microsoft.graph.deviceSetupConfiguration'
microsoft.graph.easEmailProfileConfigurationBase:
@@ -1183533,6 +1189565,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: editionUpgradeConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
license:
@@ -1183549,6 +1189583,9 @@ components:
$ref: '#/components/schemas/microsoft.graph.windows10EditionType'
windowsSMode:
$ref: '#/components/schemas/microsoft.graph.windowsSModeConfiguration'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.editionUpgradeConfiguration'
description: Windows 10 Edition Upgrade configuration.
x-ms-discriminator-value: '#microsoft.graph.editionUpgradeConfiguration'
microsoft.graph.iosCertificateProfile:
@@ -1183567,6 +1189604,8 @@ components:
propertyName: '@odata.type'
mapping:
'#microsoft.graph.iosCertificateProfileBase': '#/components/schemas/microsoft.graph.iosCertificateProfileBase'
+ '#microsoft.graph.iosPkcsCertificateProfile': '#/components/schemas/microsoft.graph.iosPkcsCertificateProfile'
+ '#microsoft.graph.iosScepCertificateProfile': '#/components/schemas/microsoft.graph.iosScepCertificateProfile'
'#microsoft.graph.iosImportedPFXCertificateProfile': '#/components/schemas/microsoft.graph.iosImportedPFXCertificateProfile'
microsoft.graph.iosCertificateProfileBase:
allOf:
@@ -1183611,6 +1189650,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicy'
- title: iosCompliancePolicy
+ required:
+ - '@odata.type'
type: object
properties:
advancedThreatProtectionRequiredSecurityLevel:
@@ -1183700,12 +1189741,17 @@ components:
securityBlockJailbrokenDevices:
type: boolean
description: Devices must not be jailbroken or rooted.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosCompliancePolicy'
description: This class contains compliance settings for IOS.
x-ms-discriminator-value: '#microsoft.graph.iosCompliancePolicy'
microsoft.graph.iosCustomConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: iosCustomConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
payload:
@@ -1183719,12 +1189765,17 @@ components:
payloadName:
type: string
description: Name that is displayed to the user.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosCustomConfiguration'
description: 'This topic provides descriptions of the declared methods, properties and relationships exposed by the iosCustomConfiguration resource.'
x-ms-discriminator-value: '#microsoft.graph.iosCustomConfiguration'
microsoft.graph.iosDerivedCredentialAuthenticationConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: iosDerivedCredentialAuthenticationConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
derivedCredentialSettings:
@@ -1183733,12 +1189784,17 @@ components:
- type: object
nullable: true
description: Tenant level settings for the Derived Credentials to be used for authentication.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosDerivedCredentialAuthenticationConfiguration'
description: iOS Derived Credential profile.
x-ms-discriminator-value: '#microsoft.graph.iosDerivedCredentialAuthenticationConfiguration'
microsoft.graph.iosDeviceFeaturesConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.appleDeviceFeaturesConfigurationBase'
- title: iosDeviceFeaturesConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
assetTagTemplate:
@@ -1183831,12 +1189887,17 @@ components:
- type: object
nullable: true
description: PKINIT Certificate for the authentication with single sign-on extension settings.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosDeviceFeaturesConfiguration'
description: iOS Device Features Configuration Profile.
x-ms-discriminator-value: '#microsoft.graph.iosDeviceFeaturesConfiguration'
microsoft.graph.iosEasEmailProfileConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.easEmailProfileConfigurationBase'
- title: iosEasEmailProfileConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
accountName:
@@ -1183956,19 +1190017,30 @@ components:
- type: object
nullable: true
description: S/MIME signing certificate.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosEasEmailProfileConfiguration'
description: 'By providing configurations in this profile you can instruct the native email client on iOS devices to communicate with an Exchange server and get email, contacts, calendar, reminders, and notes. Furthermore, you can also specify how much email to sync and how often the device should sync.'
x-ms-discriminator-value: '#microsoft.graph.iosEasEmailProfileConfiguration'
microsoft.graph.iosEducationDeviceConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: iosEducationDeviceConfiguration
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosEducationDeviceConfiguration'
description: iOS Education configuration profile
x-ms-discriminator-value: '#microsoft.graph.iosEducationDeviceConfiguration'
microsoft.graph.iosEduDeviceConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: iosEduDeviceConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
deviceCertificateSettings:
@@ -1183985,6 +1190057,9 @@ components:
description: The Trusted Root and PFX certificates for Student
teacherCertificateSettings:
$ref: '#/components/schemas/microsoft.graph.iosEduCertificateSettings'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosEduDeviceConfiguration'
description: iOS Education device configuration
x-ms-discriminator-value: '#microsoft.graph.iosEduDeviceConfiguration'
microsoft.graph.iosWiFiConfiguration:
@@ -1184046,6 +1190121,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.iosWiFiConfiguration'
- title: iosEnterpriseWiFiConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
authenticationMethod:
@@ -1184103,12 +1190180,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.iosTrustedRootCertificate'
description: 'Trusted Root Certificates for Server Validation when EAP Type is configured to EAP-TLS/TTLS/FAST or PEAP. If you provide this value you do not need to provide trustedServerCertificateNames, and vice versa. This collection can contain a maximum of 500 elements.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosEnterpriseWiFiConfiguration'
description: By providing the configurations in this profile you can instruct the iOS device to connect to desired Wi-Fi endpoint. By specifying the authentication method and security types expected by Wi-Fi endpoint you can make the Wi-Fi connection seamless for end user.
x-ms-discriminator-value: '#microsoft.graph.iosEnterpriseWiFiConfiguration'
microsoft.graph.iosTrustedRootCertificate:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: iosTrustedRootCertificate
+ required:
+ - '@odata.type'
type: object
properties:
certFileName:
@@ -1184119,19 +1190201,30 @@ components:
type: string
description: Trusted Root Certificate.
format: base64url
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosTrustedRootCertificate'
description: iOS Trusted Root Certificate configuration profile.
x-ms-discriminator-value: '#microsoft.graph.iosTrustedRootCertificate'
microsoft.graph.iosExpeditedCheckinConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.appleExpeditedCheckinConfigurationBase'
- title: iosExpeditedCheckinConfiguration
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosExpeditedCheckinConfiguration'
description: Experimental profile to increase the rate of device check-ins per day of iOS devices.
x-ms-discriminator-value: '#microsoft.graph.iosExpeditedCheckinConfiguration'
microsoft.graph.iosGeneralDeviceConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: iosGeneralDeviceConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
accountBlockModification:
@@ -1184780,6 +1190873,9 @@ components:
wifiPowerOnForced:
type: boolean
description: 'Indicates whether or not Wi-Fi remains on, even when device is in airplane mode. Available for devices running iOS and iPadOS, versions 13.0 and later.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosGeneralDeviceConfiguration'
description: 'This topic provides descriptions of the declared methods, properties and relationships exposed by the iosGeneralDeviceConfiguration resource.'
x-ms-discriminator-value: '#microsoft.graph.iosGeneralDeviceConfiguration'
microsoft.graph.iosVpnConfiguration:
@@ -1184844,6 +1190940,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.iosVpnConfiguration'
- title: iosikEv2VpnConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
allowDefaultChildSecurityAssociationParameters:
@@ -1184946,12 +1191044,17 @@ components:
type: string
description: The minimum TLS version to be used with EAP-TLS authentication
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosikEv2VpnConfiguration'
description: By providing the configurations in this profile you can instruct the iOS device to connect to desired IKEv2 VPN endpoint.
x-ms-discriminator-value: '#microsoft.graph.iosikEv2VpnConfiguration'
microsoft.graph.iosImportedPFXCertificateProfile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.iosCertificateProfile'
- title: iosImportedPFXCertificateProfile
+ required:
+ - '@odata.type'
type: object
properties:
intendedPurpose:
@@ -1184961,12 +1191064,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.managedDeviceCertificateState'
description: Certificate state for devices. This collection can contain a maximum of 2147483647 elements.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosImportedPFXCertificateProfile'
description: iOS PFX Import certificate profile
x-ms-discriminator-value: '#microsoft.graph.iosImportedPFXCertificateProfile'
microsoft.graph.iosPkcsCertificateProfile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.iosCertificateProfileBase'
- title: iosPkcsCertificateProfile
+ required:
+ - '@odata.type'
type: object
properties:
certificateStore:
@@ -1185005,12 +1191113,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.managedDeviceCertificateState'
description: Certificate state for devices. This collection can contain a maximum of 2147483647 elements.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosPkcsCertificateProfile'
description: iOS PKCS certificate profile.
x-ms-discriminator-value: '#microsoft.graph.iosPkcsCertificateProfile'
microsoft.graph.iosScepCertificateProfile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.iosCertificateProfileBase'
- title: iosScepCertificateProfile
+ required:
+ - '@odata.type'
type: object
properties:
certificateStore:
@@ -1185061,12 +1191174,17 @@ components:
- type: object
nullable: true
description: Trusted Root Certificate.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosScepCertificateProfile'
description: iOS SCEP certificate profile.
x-ms-discriminator-value: '#microsoft.graph.iosScepCertificateProfile'
microsoft.graph.iosUpdateConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: iosUpdateConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
activeHoursEnd:
@@ -1185115,6 +1191233,9 @@ components:
description: UTC Time Offset indicated in minutes
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosUpdateConfiguration'
description: 'IOS Update Configuration, allows you to configure time window within week to install iOS updates'
x-ms-discriminator-value: '#microsoft.graph.iosUpdateConfiguration'
microsoft.graph.macOSCertificateProfileBase:
@@ -1185161,6 +1191282,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicy'
- title: macOSCompliancePolicy
+ required:
+ - '@odata.type'
type: object
properties:
advancedThreatProtectionRequiredSecurityLevel:
@@ -1185246,12 +1191369,17 @@ components:
systemIntegrityProtectionEnabled:
type: boolean
description: Require that devices have enabled system integrity protection.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.macOSCompliancePolicy'
description: This class contains compliance settings for Mac OS.
x-ms-discriminator-value: '#microsoft.graph.macOSCompliancePolicy'
microsoft.graph.macOSCustomAppConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: macOSCustomAppConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
bundleId:
@@ -1185265,12 +1191393,17 @@ components:
type: string
description: Configuration file name (.plist
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.macOSCustomAppConfiguration'
description: 'This topic provides descriptions of the declared methods, properties and relationships exposed by the macOSCustomAppConfiguration resource.'
x-ms-discriminator-value: '#microsoft.graph.macOSCustomAppConfiguration'
microsoft.graph.macOSCustomConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: macOSCustomConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
deploymentChannel:
@@ -1185286,12 +1191419,17 @@ components:
payloadName:
type: string
description: Name that is displayed to the user.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.macOSCustomConfiguration'
description: 'This topic provides descriptions of the declared methods, properties and relationships exposed by the macOSCustomConfiguration resource.'
x-ms-discriminator-value: '#microsoft.graph.macOSCustomConfiguration'
microsoft.graph.macOSDeviceFeaturesConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.appleDeviceFeaturesConfigurationBase'
- title: macOSDeviceFeaturesConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
adminShowHostInfo:
@@ -1185471,12 +1191609,17 @@ components:
- type: object
nullable: true
description: PKINIT Certificate for the authentication with single sign-on extensions.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.macOSDeviceFeaturesConfiguration'
description: MacOS device features configuration profile.
x-ms-discriminator-value: '#microsoft.graph.macOSDeviceFeaturesConfiguration'
microsoft.graph.macOSEndpointProtectionConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: macOSEndpointProtectionConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
advancedThreatProtectionAutomaticSampleSubmission:
@@ -1185574,6 +1191717,9 @@ components:
gatekeeperBlockOverride:
type: boolean
description: 'If set to true, the user override for Gatekeeper will be disabled.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.macOSEndpointProtectionConfiguration'
description: MacOS endpoint protection configuration profile.
x-ms-discriminator-value: '#microsoft.graph.macOSEndpointProtectionConfiguration'
microsoft.graph.macOSWiFiConfiguration:
@@ -1185631,6 +1191777,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.macOSWiFiConfiguration'
- title: macOSEnterpriseWiFiConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
authenticationMethod:
@@ -1185680,12 +1191828,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.macOSTrustedRootCertificate'
description: 'Trusted Root Certificates for Server Validation when EAP Type is configured to EAP-TLS/TTLS/FAST or PEAP. If you provide this value you do not need to provide trustedServerCertificateNames, and vice versa. This collection can contain a maximum of 500 elements.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.macOSEnterpriseWiFiConfiguration'
description: MacOS Wi-Fi WPA-Enterprise/WPA2-Enterprise configuration profile.
x-ms-discriminator-value: '#microsoft.graph.macOSEnterpriseWiFiConfiguration'
microsoft.graph.macOSTrustedRootCertificate:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: macOSTrustedRootCertificate
+ required:
+ - '@odata.type'
type: object
properties:
certFileName:
@@ -1185696,12 +1191849,17 @@ components:
type: string
description: Trusted Root Certificate.
format: base64url
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.macOSTrustedRootCertificate'
description: OS X Trusted Root Certificate configuration profile.
x-ms-discriminator-value: '#microsoft.graph.macOSTrustedRootCertificate'
microsoft.graph.macOSExtensionsConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: macOSExtensionsConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
kernelExtensionAllowedTeamIdentifiers:
@@ -1185746,12 +1191904,17 @@ components:
systemExtensionsBlockOverride:
type: boolean
description: Gets or sets whether to allow the user to approve additional system extensions not explicitly allowed by configuration profiles.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.macOSExtensionsConfiguration'
description: MacOS extensions configuration profile.
x-ms-discriminator-value: '#microsoft.graph.macOSExtensionsConfiguration'
microsoft.graph.macOSGeneralDeviceConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: macOSGeneralDeviceConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
addingGameCenterFriendsBlocked:
@@ -1185997,12 +1192160,17 @@ components:
wallpaperModificationBlocked:
type: boolean
description: TRUE prevents the wallpaper from being changed. FALSE allows the wallpaper to be changed. Available for devices running macOS versions 10.13 and later.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.macOSGeneralDeviceConfiguration'
description: 'This topic provides descriptions of the declared methods, properties and relationships exposed by the macOSGeneralDeviceConfiguration resource.'
x-ms-discriminator-value: '#microsoft.graph.macOSGeneralDeviceConfiguration'
microsoft.graph.macOSImportedPFXCertificateProfile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.macOSCertificateProfileBase'
- title: macOSImportedPFXCertificateProfile
+ required:
+ - '@odata.type'
type: object
properties:
intendedPurpose:
@@ -1186012,12 +1192180,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.managedDeviceCertificateState'
description: Certificate state for devices. This collection can contain a maximum of 2147483647 elements.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.macOSImportedPFXCertificateProfile'
description: MacOS PFX Import certificate profile
x-ms-discriminator-value: '#microsoft.graph.macOSImportedPFXCertificateProfile'
microsoft.graph.macOSPkcsCertificateProfile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.macOSCertificateProfileBase'
- title: macOSPkcsCertificateProfile
+ required:
+ - '@odata.type'
type: object
properties:
allowAllAppsAccess:
@@ -1186060,12 +1192233,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.managedDeviceCertificateState'
description: Certificate state for devices. This collection can contain a maximum of 2147483647 elements.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.macOSPkcsCertificateProfile'
description: MacOS PKCS certificate profile.
x-ms-discriminator-value: '#microsoft.graph.macOSPkcsCertificateProfile'
microsoft.graph.macOSScepCertificateProfile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.macOSCertificateProfileBase'
- title: macOSScepCertificateProfile
+ required:
+ - '@odata.type'
type: object
properties:
allowAllAppsAccess:
@@ -1186126,12 +1192304,17 @@ components:
- type: object
nullable: true
description: Trusted Root Certificate.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.macOSScepCertificateProfile'
description: Mac OS SCEP certificate profile.
x-ms-discriminator-value: '#microsoft.graph.macOSScepCertificateProfile'
microsoft.graph.macOSSoftwareUpdateCategorySummary:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: macOSSoftwareUpdateCategorySummary
+ required:
+ - '@odata.type'
type: object
properties:
deviceId:
@@ -1186175,12 +1192358,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.macOSSoftwareUpdateStateSummary'
description: Summary of the update states.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.macOSSoftwareUpdateCategorySummary'
description: MacOS software update category summary report for a device and user
x-ms-discriminator-value: '#microsoft.graph.macOSSoftwareUpdateCategorySummary'
microsoft.graph.macOSSoftwareUpdateStateSummary:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: macOSSoftwareUpdateStateSummary
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1186203,12 +1192391,17 @@ components:
type: string
description: Version of the software update
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.macOSSoftwareUpdateStateSummary'
description: MacOS software update state summary for a device and user
x-ms-discriminator-value: '#microsoft.graph.macOSSoftwareUpdateStateSummary'
microsoft.graph.macOSSoftwareUpdateConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: macOSSoftwareUpdateConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
allOtherUpdateBehavior:
@@ -1186236,12 +1192429,17 @@ components:
description: Minutes indicating UTC offset for each update time window
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.macOSSoftwareUpdateConfiguration'
description: MacOS Software Update Configuration
x-ms-discriminator-value: '#microsoft.graph.macOSSoftwareUpdateConfiguration'
microsoft.graph.macOSVpnConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.appleVpnConfiguration'
- title: macOSVpnConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
identityCertificate:
@@ -1186250,12 +1192448,17 @@ components:
- type: object
nullable: true
description: Identity certificate for client authentication when authentication method is certificate.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.macOSVpnConfiguration'
description: By providing the configurations in this profile you can instruct the Mac device to connect to desired VPN endpoint. By specifying the authentication method and security types expected by VPN endpoint you can make the VPN connection seamless for end user.
x-ms-discriminator-value: '#microsoft.graph.macOSVpnConfiguration'
microsoft.graph.macOSWiredNetworkConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: macOSWiredNetworkConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
authenticationMethod:
@@ -1186305,12 +1192508,17 @@ components:
- type: object
nullable: true
description: Trusted Root Certificate for Server Validation when EAP Type is configured to EAP-TLS/TTLS/FAST or PEAP.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.macOSWiredNetworkConfiguration'
description: MacOS wired network configuration profile.
x-ms-discriminator-value: '#microsoft.graph.macOSWiredNetworkConfiguration'
microsoft.graph.sharedPCConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: sharedPCConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
accountManagerPolicy:
@@ -1186372,12 +1192580,17 @@ components:
$ref: '#/components/schemas/microsoft.graph.enablement'
signInOnResume:
$ref: '#/components/schemas/microsoft.graph.enablement'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.sharedPCConfiguration'
description: 'This topic provides descriptions of the declared methods, properties and relationships exposed by the sharedPCConfiguration resource.'
x-ms-discriminator-value: '#microsoft.graph.sharedPCConfiguration'
microsoft.graph.unsupportedDeviceConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: unsupportedDeviceConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
details:
@@ -1186392,6 +1192605,9 @@ components:
type: string
description: The type of entity that would be returned otherwise.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.unsupportedDeviceConfiguration'
description: UnsupportedDeviceConfiguration is used when an entity cannot be mapped to another model-compliant subtype of deviceConfiguration.
x-ms-discriminator-value: '#microsoft.graph.unsupportedDeviceConfiguration'
microsoft.graph.windowsCertificateProfileBase:
@@ -1186434,8 +1192650,10 @@ components:
propertyName: '@odata.type'
mapping:
'#microsoft.graph.windows10CertificateProfileBase': '#/components/schemas/microsoft.graph.windows10CertificateProfileBase'
+ '#microsoft.graph.windows10PkcsCertificateProfile': '#/components/schemas/microsoft.graph.windows10PkcsCertificateProfile'
'#microsoft.graph.windows10ImportedPFXCertificateProfile': '#/components/schemas/microsoft.graph.windows10ImportedPFXCertificateProfile'
'#microsoft.graph.windows81CertificateProfileBase': '#/components/schemas/microsoft.graph.windows81CertificateProfileBase'
+ '#microsoft.graph.windows81SCEPCertificateProfile': '#/components/schemas/microsoft.graph.windows81SCEPCertificateProfile'
'#microsoft.graph.windowsPhone81ImportedPFXCertificateProfile': '#/components/schemas/microsoft.graph.windowsPhone81ImportedPFXCertificateProfile'
microsoft.graph.windows10CertificateProfileBase:
allOf:
@@ -1186457,6 +1192675,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicy'
- title: windows10CompliancePolicy
+ required:
+ - '@odata.type'
type: object
properties:
activeFirewallRequired:
@@ -1186586,12 +1192806,17 @@ components:
- type: object
nullable: true
description: The valid operating system build ranges on Windows devices. This collection can contain a maximum of 10000 elements.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windows10CompliancePolicy'
description: This class contains compliance settings for Windows 10.
x-ms-discriminator-value: '#microsoft.graph.windows10CompliancePolicy'
microsoft.graph.windows10CustomConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: windows10CustomConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
omaSettings:
@@ -1186602,12 +1192827,17 @@ components:
- type: object
nullable: true
description: OMA settings. This collection can contain a maximum of 1000 elements.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windows10CustomConfiguration'
description: 'This topic provides descriptions of the declared methods, properties and relationships exposed by the windows10CustomConfiguration resource.'
x-ms-discriminator-value: '#microsoft.graph.windows10CustomConfiguration'
microsoft.graph.windows10DeviceFirmwareConfigurationInterface:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: windows10DeviceFirmwareConfigurationInterface
+ required:
+ - '@odata.type'
type: object
properties:
bluetooth:
@@ -1186652,12 +1192882,17 @@ components:
$ref: '#/components/schemas/microsoft.graph.enablement'
wirelessWideAreaNetwork:
$ref: '#/components/schemas/microsoft.graph.enablement'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windows10DeviceFirmwareConfigurationInterface'
description: 'Graph properties for Device Firmware Configuration Interface '
x-ms-discriminator-value: '#microsoft.graph.windows10DeviceFirmwareConfigurationInterface'
microsoft.graph.windows10EasEmailProfileConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.easEmailProfileConfigurationBase'
- title: windows10EasEmailProfileConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
accountName:
@@ -1186684,12 +1192919,17 @@ components:
syncTasks:
type: boolean
description: Whether or not to sync tasks.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windows10EasEmailProfileConfiguration'
description: 'By providing configurations in this profile you can instruct the native email client (Outlook) on Windows 10 devices to communicate with an Exchange server and get email, contacts, calendar, and tasks. Furthermore, you can also specify how much email to sync and how often the device should sync.'
x-ms-discriminator-value: '#microsoft.graph.windows10EasEmailProfileConfiguration'
microsoft.graph.windows10EndpointProtectionConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: windows10EndpointProtectionConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
applicationGuardAllowCameraMicrophoneRedirection:
@@ -1187557,23 +1193797,33 @@ components:
$ref: '#/components/schemas/microsoft.graph.serviceStartType'
xboxServicesLiveNetworkingServiceStartupMode:
$ref: '#/components/schemas/microsoft.graph.serviceStartType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windows10EndpointProtectionConfiguration'
description: 'This topic provides descriptions of the declared methods, properties and relationships exposed by the Windows10EndpointProtectionConfiguration resource.'
x-ms-discriminator-value: '#microsoft.graph.windows10EndpointProtectionConfiguration'
microsoft.graph.windows10EnterpriseModernAppManagementConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: windows10EnterpriseModernAppManagementConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
uninstallBuiltInApps:
type: boolean
description: Indicates whether or not to uninstall a fixed list of built-in Windows apps.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windows10EnterpriseModernAppManagementConfiguration'
description: Windows10 Enterprise Modern App Management Configuration.
x-ms-discriminator-value: '#microsoft.graph.windows10EnterpriseModernAppManagementConfiguration'
microsoft.graph.windows10GeneralConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: windows10GeneralConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
accountsBlockAddingNonMicrosoftAccountEmail:
@@ -1188528,12 +1194778,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.windowsPrivacyDataAccessControlItem'
description: 'Indicates a list of applications with their access control levels over privacy data categories, and/or the default access levels per category. This collection can contain a maximum of 500 elements.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windows10GeneralConfiguration'
description: 'This topic provides descriptions of the declared methods, properties and relationships exposed by the windows10GeneralConfiguration resource.'
x-ms-discriminator-value: '#microsoft.graph.windows10GeneralConfiguration'
microsoft.graph.windowsPrivacyDataAccessControlItem:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: windowsPrivacyDataAccessControlItem
+ required:
+ - '@odata.type'
type: object
properties:
accessLevel:
@@ -1188548,12 +1194803,17 @@ components:
nullable: true
dataCategory:
$ref: '#/components/schemas/microsoft.graph.windowsPrivacyDataCategory'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsPrivacyDataAccessControlItem'
description: Specify access control level per privacy data category
x-ms-discriminator-value: '#microsoft.graph.windowsPrivacyDataAccessControlItem'
microsoft.graph.windows10ImportedPFXCertificateProfile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windowsCertificateProfileBase'
- title: windows10ImportedPFXCertificateProfile
+ required:
+ - '@odata.type'
type: object
properties:
intendedPurpose:
@@ -1188563,12 +1194823,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.managedDeviceCertificateState'
description: Certificate state for devices. This collection can contain a maximum of 2147483647 elements.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windows10ImportedPFXCertificateProfile'
description: Windows 10 Desktop and Mobile PFX Import certificate profile
x-ms-discriminator-value: '#microsoft.graph.windows10ImportedPFXCertificateProfile'
microsoft.graph.windows10MobileCompliancePolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicy'
- title: windows10MobileCompliancePolicy
+ required:
+ - '@odata.type'
type: object
properties:
activeFirewallRequired:
@@ -1188651,12 +1194916,17 @@ components:
- type: object
nullable: true
description: The valid operating system build ranges on Windows devices. This collection can contain a maximum of 10000 elements.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windows10MobileCompliancePolicy'
description: This class contains compliance settings for Windows 10 Mobile.
x-ms-discriminator-value: '#microsoft.graph.windows10MobileCompliancePolicy'
microsoft.graph.windows10NetworkBoundaryConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: windows10NetworkBoundaryConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
windowsNetworkIsolationPolicy:
@@ -1188665,22 +1194935,32 @@ components:
- type: object
nullable: true
description: Windows Network Isolation Policy
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windows10NetworkBoundaryConfiguration'
description: Windows10 Network Boundary Configuration
x-ms-discriminator-value: '#microsoft.graph.windows10NetworkBoundaryConfiguration'
microsoft.graph.windows10PFXImportCertificateProfile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: windows10PFXImportCertificateProfile
+ required:
+ - '@odata.type'
type: object
properties:
keyStorageProvider:
$ref: '#/components/schemas/microsoft.graph.keyStorageProviderOption'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windows10PFXImportCertificateProfile'
description: Deprecated
x-ms-discriminator-value: '#microsoft.graph.windows10PFXImportCertificateProfile'
microsoft.graph.windows10PkcsCertificateProfile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windows10CertificateProfileBase'
- title: windows10PkcsCertificateProfile
+ required:
+ - '@odata.type'
type: object
properties:
certificateStore:
@@ -1188727,12 +1195007,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.managedDeviceCertificateState'
description: Certificate state for devices. This collection can contain a maximum of 2147483647 elements.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windows10PkcsCertificateProfile'
description: Windows 10 Desktop and Mobile PKCS certificate profile
x-ms-discriminator-value: '#microsoft.graph.windows10PkcsCertificateProfile'
microsoft.graph.windows10SecureAssessmentConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: windows10SecureAssessmentConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
allowPrinting:
@@ -1188762,12 +1195047,17 @@ components:
type: string
description: 'Specifies the display text for the local guest account shown on the sign-in screen. Typically is the name of an assessment. When the user clicks the local guest account on the sign-in screen, an assessment app is launched with a specified assessment URL. Secure assessments can only be configured with local guest account sign-in on devices running Windows 10, version 1903 or later. Important notice: this property must be set with assessmentAppUserModelID in order to make the local guest account sign-in experience work properly for secure assessments.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windows10SecureAssessmentConfiguration'
description: 'This topic provides descriptions of the declared methods, properties and relationships exposed by the secureAssessment resource.'
x-ms-discriminator-value: '#microsoft.graph.windows10SecureAssessmentConfiguration'
microsoft.graph.windows10TeamGeneralConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: windows10TeamGeneralConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
azureOperationalInsightsBlockTelemetry:
@@ -1188854,6 +1195144,9 @@ components:
description: Indicates whether or not to Block the welcome screen from waking up automatically when someone enters the room.
welcomeScreenMeetingInformation:
$ref: '#/components/schemas/microsoft.graph.welcomeScreenMeetingInformation'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windows10TeamGeneralConfiguration'
description: 'This topic provides descriptions of the declared methods, properties and relationships exposed by the windows10TeamGeneralConfiguration resource.'
x-ms-discriminator-value: '#microsoft.graph.windows10TeamGeneralConfiguration'
microsoft.graph.windowsVpnConfiguration:
@@ -1188886,10 +1195179,13 @@ components:
mapping:
'#microsoft.graph.windows10VpnConfiguration': '#/components/schemas/microsoft.graph.windows10VpnConfiguration'
'#microsoft.graph.windows81VpnConfiguration': '#/components/schemas/microsoft.graph.windows81VpnConfiguration'
+ '#microsoft.graph.windowsPhone81VpnConfiguration': '#/components/schemas/microsoft.graph.windowsPhone81VpnConfiguration'
microsoft.graph.windows10VpnConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windowsVpnConfiguration'
- title: windows10VpnConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
associatedApps:
@@ -1189015,6 +1195311,9 @@ components:
- type: object
nullable: true
description: Identity certificate for client authentication when authentication method is certificate.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windows10VpnConfiguration'
description: By providing the configurations in this profile you can instruct the Windows 10 device (desktop or mobile) to connect to desired VPN endpoint. By specifying the authentication method and security types expected by VPN endpoint you can make the VPN connection seamless for end user.
x-ms-discriminator-value: '#microsoft.graph.windows10VpnConfiguration'
microsoft.graph.windows81CertificateProfileBase:
@@ -1189050,6 +1195349,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicy'
- title: windows81CompliancePolicy
+ required:
+ - '@odata.type'
type: object
properties:
osMaximumVersion:
@@ -1189106,12 +1195407,17 @@ components:
storageRequireEncryption:
type: boolean
description: Indicates whether or not to require encryption on a windows 8.1 device.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windows81CompliancePolicy'
description: This class contains compliance settings for Windows 8.1.
x-ms-discriminator-value: '#microsoft.graph.windows81CompliancePolicy'
microsoft.graph.windows81GeneralConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: windows81GeneralConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
accountsBlockAddingNonMicrosoftAccountEmail:
@@ -1189239,12 +1195545,17 @@ components:
type: string
description: The work folders url.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windows81GeneralConfiguration'
description: 'This topic provides descriptions of the declared methods, properties and relationships exposed by the windows81GeneralConfiguration resource.'
x-ms-discriminator-value: '#microsoft.graph.windows81GeneralConfiguration'
microsoft.graph.windows81SCEPCertificateProfile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windows81CertificateProfileBase'
- title: windows81SCEPCertificateProfile
+ required:
+ - '@odata.type'
type: object
properties:
certificateStore:
@@ -1189284,12 +1195595,17 @@ components:
- type: object
nullable: true
description: Trusted Root Certificate
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windows81SCEPCertificateProfile'
description: Windows 8.1+ SCEP certificate profile
x-ms-discriminator-value: '#microsoft.graph.windows81SCEPCertificateProfile'
microsoft.graph.windows81TrustedRootCertificate:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: windows81TrustedRootCertificate
+ required:
+ - '@odata.type'
type: object
properties:
certFileName:
@@ -1189302,6 +1195618,9 @@ components:
type: string
description: Trusted Root Certificate
format: base64url
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windows81TrustedRootCertificate'
description: Windows 8.1 Trusted Certificate configuration profile
x-ms-discriminator-value: '#microsoft.graph.windows81TrustedRootCertificate'
microsoft.graph.windows81VpnConfiguration:
@@ -1189342,6 +1195661,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: windows81WifiImportConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
payload:
@@ -1189354,12 +1195675,17 @@ components:
profileName:
type: string
description: Profile name displayed in the UI.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windows81WifiImportConfiguration'
description: Windows 8.1+ Wi-Fi import configuration. By configuring this profile you can instruct Windows 8.1 (and later) devices to connect to desired Wi-Fi endpoint. Connect a Windows 8.1 device to the desired Wi-Fi network and extract the XML from that device to later embed into this Wi-Fi profile.
x-ms-discriminator-value: '#microsoft.graph.windows81WifiImportConfiguration'
microsoft.graph.windowsAssignedAccessProfile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: windowsAssignedAccessProfile
+ required:
+ - '@odata.type'
type: object
properties:
appUserModelIds:
@@ -1189390,12 +1195716,17 @@ components:
type: string
nullable: true
description: The user accounts that will be locked to this kiosk configuration.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsAssignedAccessProfile'
description: Assigned Access profile for Windows.
x-ms-discriminator-value: '#microsoft.graph.windowsAssignedAccessProfile'
microsoft.graph.windowsDefenderAdvancedThreatProtectionConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: windowsDefenderAdvancedThreatProtectionConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
advancedThreatProtectionAutoPopulateOnboardingBlob:
@@ -1189423,12 +1195754,17 @@ components:
enableExpeditedTelemetryReporting:
type: boolean
description: Expedite Windows Defender Advanced Threat Protection telemetry reporting frequency.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsDefenderAdvancedThreatProtectionConfiguration'
description: Windows Defender AdvancedThreatProtection Configuration.
x-ms-discriminator-value: '#microsoft.graph.windowsDefenderAdvancedThreatProtectionConfiguration'
microsoft.graph.windowsDeliveryOptimizationConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: windowsDeliveryOptimizationConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
backgroundDownloadFromHttpDelayInSeconds:
@@ -1189521,12 +1195857,17 @@ components:
$ref: '#/components/schemas/microsoft.graph.deliveryOptimizationRestrictPeerSelectionByOptions'
vpnPeerCaching:
$ref: '#/components/schemas/microsoft.graph.enablement'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsDeliveryOptimizationConfiguration'
description: Windows Delivery Optimization configuration
x-ms-discriminator-value: '#microsoft.graph.windowsDeliveryOptimizationConfiguration'
microsoft.graph.windowsDomainJoinConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: windowsDomainJoinConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
activeDirectoryDomainName:
@@ -1189550,12 +1195891,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
description: Reference to device configurations required for network connectivity
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsDomainJoinConfiguration'
description: Windows Domain Join device configuration.
x-ms-discriminator-value: '#microsoft.graph.windowsDomainJoinConfiguration'
microsoft.graph.windowsHealthMonitoringConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: windowsHealthMonitoringConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
allowDeviceHealthMonitoring:
@@ -1189566,12 +1195912,17 @@ components:
nullable: true
configDeviceHealthMonitoringScope:
$ref: '#/components/schemas/microsoft.graph.windowsHealthMonitoringScope'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsHealthMonitoringConfiguration'
description: Windows device health monitoring configuration
x-ms-discriminator-value: '#microsoft.graph.windowsHealthMonitoringConfiguration'
microsoft.graph.windowsIdentityProtectionConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: windowsIdentityProtectionConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
enhancedAntiSpoofingForFacialFeaturesEnabled:
@@ -1189630,12 +1195981,17 @@ components:
type: boolean
description: Boolean value that blocks Windows Hello for Business as a method for signing into Windows.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsIdentityProtectionConfiguration'
description: 'This entity provides descriptions of the declared methods, properties and relationships exposed by Windows Hello for Business.'
x-ms-discriminator-value: '#microsoft.graph.windowsIdentityProtectionConfiguration'
microsoft.graph.windowsKioskConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: windowsKioskConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
edgeKioskEnablePublicBrowsing:
@@ -1189687,6 +1196043,9 @@ components:
- type: object
nullable: true
description: force update schedule for Kiosk devices.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsKioskConfiguration'
description: 'This entity provides descriptions of the declared methods, properties and relationships exposed by the kiosk resource.'
x-ms-discriminator-value: '#microsoft.graph.windowsKioskConfiguration'
microsoft.graph.windowsPhone81CertificateProfileBase:
@@ -1189734,6 +1196093,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicy'
- title: windowsPhone81CompliancePolicy
+ required:
+ - '@odata.type'
type: object
properties:
osMaximumVersion:
@@ -1189790,12 +1196151,17 @@ components:
storageRequireEncryption:
type: boolean
description: Require encryption on windows phone devices.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsPhone81CompliancePolicy'
description: This class contains compliance settings for Windows 8.1 Mobile.
x-ms-discriminator-value: '#microsoft.graph.windowsPhone81CompliancePolicy'
microsoft.graph.windowsPhone81CustomConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: windowsPhone81CustomConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
omaSettings:
@@ -1189806,12 +1196172,17 @@ components:
- type: object
nullable: true
description: OMA settings. This collection can contain a maximum of 1000 elements.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsPhone81CustomConfiguration'
description: 'This topic provides descriptions of the declared methods, properties and relationships exposed by the windowsPhone81CustomConfiguration resource.'
x-ms-discriminator-value: '#microsoft.graph.windowsPhone81CustomConfiguration'
microsoft.graph.windowsPhone81GeneralConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: windowsPhone81GeneralConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
applyOnlyToWindowsPhone81:
@@ -1189928,12 +1196299,17 @@ components:
windowsStoreBlocked:
type: boolean
description: Indicates whether or not to block the Windows Store.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsPhone81GeneralConfiguration'
description: 'This topic provides descriptions of the declared methods, properties and relationships exposed by the windowsPhone81GeneralConfiguration resource.'
x-ms-discriminator-value: '#microsoft.graph.windowsPhone81GeneralConfiguration'
microsoft.graph.windowsPhone81ImportedPFXCertificateProfile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windowsCertificateProfileBase'
- title: windowsPhone81ImportedPFXCertificateProfile
+ required:
+ - '@odata.type'
type: object
properties:
intendedPurpose:
@@ -1189943,12 +1196319,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.managedDeviceCertificateState'
description: Certificate state for devices. This collection can contain a maximum of 2147483647 elements.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsPhone81ImportedPFXCertificateProfile'
description: Windows 8.1 Phone and Mobile PFX Import certificate profile
x-ms-discriminator-value: '#microsoft.graph.windowsPhone81ImportedPFXCertificateProfile'
microsoft.graph.windowsPhone81SCEPCertificateProfile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windowsPhone81CertificateProfileBase'
- title: windowsPhone81SCEPCertificateProfile
+ required:
+ - '@odata.type'
type: object
properties:
hashAlgorithm:
@@ -1189982,12 +1196363,17 @@ components:
- type: object
nullable: true
description: Trusted Root Certificate.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsPhone81SCEPCertificateProfile'
description: Windows Phone 8.1+ SCEP certificate profile
x-ms-discriminator-value: '#microsoft.graph.windowsPhone81SCEPCertificateProfile'
microsoft.graph.windowsPhone81TrustedRootCertificate:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: windowsPhone81TrustedRootCertificate
+ required:
+ - '@odata.type'
type: object
properties:
certFileName:
@@ -1189998,12 +1196384,17 @@ components:
type: string
description: Trusted Root Certificate
format: base64url
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsPhone81TrustedRootCertificate'
description: Windows Phone 8.1+ Trusted Root Certificate configuration profile
x-ms-discriminator-value: '#microsoft.graph.windowsPhone81TrustedRootCertificate'
microsoft.graph.windowsPhone81VpnConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windows81VpnConfiguration'
- title: windowsPhone81VpnConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
authenticationMethod:
@@ -1190029,12 +1196420,17 @@ components:
- type: object
nullable: true
description: Identity certificate for client authentication when authentication method is certificate.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsPhone81VpnConfiguration'
description: By providing the configurations in this profile you can instruct the Windows Phone 8.1 to connect to desired VPN endpoint. By specifying the authentication method and security types expected by VPN endpoint you can make the VPN connection seamless for end user.
x-ms-discriminator-value: '#microsoft.graph.windowsPhone81VpnConfiguration'
microsoft.graph.windowsPhoneEASEmailProfileConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.easEmailProfileConfigurationBase'
- title: windowsPhoneEASEmailProfileConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
accountName:
@@ -1190068,12 +1196464,17 @@ components:
syncTasks:
type: boolean
description: Whether or not to sync tasks.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsPhoneEASEmailProfileConfiguration'
description: 'By providing configurations in this profile you can instruct the native email client on Windows Phone to communicate with an Exchange server and get email, contacts, calendar, and tasks. Furthermore, you can also specify how much email to sync and how often the device should sync.'
x-ms-discriminator-value: '#microsoft.graph.windowsPhoneEASEmailProfileConfiguration'
microsoft.graph.windowsUpdateForBusinessConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: windowsUpdateForBusinessConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
allowWindows11Upgrade:
@@ -1190246,12 +1196647,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.windowsUpdateState'
description: Windows update for business configuration device states. This collection can contain a maximum of 500 elements.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsUpdateForBusinessConfiguration'
description: Windows Update for business configuration.
x-ms-discriminator-value: '#microsoft.graph.windowsUpdateForBusinessConfiguration'
microsoft.graph.windowsUpdateState:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: windowsUpdateState
+ required:
+ - '@odata.type'
type: object
properties:
deviceDisplayName:
@@ -1190290,6 +1196696,9 @@ components:
type: string
description: User principal name.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsUpdateState'
x-ms-discriminator-value: '#microsoft.graph.windowsUpdateState'
microsoft.graph.windowsWifiConfiguration:
allOf:
@@ -1190372,6 +1196781,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windowsWifiConfiguration'
- title: windowsWifiEnterpriseEAPConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
authenticationMethod:
@@ -1190522,12 +1196933,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.windows81TrustedRootCertificate'
description: Specify root certificate for server validation. This collection can contain a maximum of 500 elements.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsWifiEnterpriseEAPConfiguration'
description: 'This entity provides descriptions of the declared methods, properties and relationships exposed by the Wifi CSP.'
x-ms-discriminator-value: '#microsoft.graph.windowsWifiEnterpriseEAPConfiguration'
microsoft.graph.windowsWiredNetworkConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: windowsWiredNetworkConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
authenticationBlockPeriodInMinutes:
@@ -1190661,12 +1197077,17 @@ components:
- type: object
nullable: true
description: Specify secondary root certificate for client validation.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsWiredNetworkConfiguration'
description: 'This entity provides descriptions of the declared methods, properties and relationships exposed by the Wired Network CSP.'
x-ms-discriminator-value: '#microsoft.graph.windowsWiredNetworkConfiguration'
microsoft.graph.deviceManagementComplianceActionItem:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceManagementComplianceActionItem
+ required:
+ - '@odata.type'
type: object
properties:
actionType:
@@ -1190687,12 +1197108,17 @@ components:
type: string
description: What notification Message template to use
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementComplianceActionItem'
description: Scheduled Action for Rule
x-ms-discriminator-value: '#microsoft.graph.deviceManagementComplianceActionItem'
microsoft.graph.deviceManagementConfigurationPolicyAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceManagementConfigurationPolicyAssignment
+ required:
+ - '@odata.type'
type: object
properties:
source:
@@ -1190707,12 +1197133,17 @@ components:
- type: object
nullable: true
description: The assignment target for the DeviceManagementConfigurationPolicy.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementConfigurationPolicyAssignment'
description: The DeviceManagementConfigurationPolicyAssignment entity assigns a specific DeviceManagementConfigurationPolicy to an AAD group.
x-ms-discriminator-value: '#microsoft.graph.deviceManagementConfigurationPolicyAssignment'
microsoft.graph.deviceManagementComplianceScheduledActionForRule:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceManagementComplianceScheduledActionForRule
+ required:
+ - '@odata.type'
type: object
properties:
ruleName:
@@ -1190724,12 +1197155,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.deviceManagementComplianceActionItem'
description: The list of scheduled action configurations for this compliance policy. This collection can contain a maximum of 100 elements.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementComplianceScheduledActionForRule'
description: Scheduled Action for Rule
x-ms-discriminator-value: '#microsoft.graph.deviceManagementComplianceScheduledActionForRule'
microsoft.graph.deviceManagementConfigurationSetting:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceManagementConfigurationSetting
+ required:
+ - '@odata.type'
type: object
properties:
settingInstance:
@@ -1190739,6 +1197175,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition'
description: List of related Setting Definitions. This property is read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementConfigurationSetting'
description: Setting instance within policy
x-ms-discriminator-value: '#microsoft.graph.deviceManagementConfigurationSetting'
microsoft.graph.deviceManagementConfigurationChoiceSettingDefinition:
@@ -1190772,6 +1197211,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationChoiceSettingDefinition'
- title: deviceManagementConfigurationChoiceSettingCollectionDefinition
+ required:
+ - '@odata.type'
type: object
properties:
maximumCount:
@@ -1190786,11 +1197227,16 @@ components:
type: integer
description: Minimum number of choices in the collection. Valid values 1 to 100
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementConfigurationChoiceSettingCollectionDefinition'
x-ms-discriminator-value: '#microsoft.graph.deviceManagementConfigurationChoiceSettingCollectionDefinition'
microsoft.graph.deviceManagementConfigurationRedirectSettingDefinition:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition'
- title: deviceManagementConfigurationRedirectSettingDefinition
+ required:
+ - '@odata.type'
type: object
properties:
deepLink:
@@ -1190805,6 +1197251,9 @@ components:
type: string
description: 'Indicates the reason for redirecting the user to an alternative location in the console. For example: WiFi profiles are not supported in the settings catalog and must be created with a template policy.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementConfigurationRedirectSettingDefinition'
x-ms-discriminator-value: '#microsoft.graph.deviceManagementConfigurationRedirectSettingDefinition'
microsoft.graph.deviceManagementConfigurationSettingGroupDefinition:
allOf:
@@ -1190847,6 +1197296,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingGroupDefinition'
- title: deviceManagementConfigurationSettingGroupCollectionDefinition
+ required:
+ - '@odata.type'
type: object
properties:
maximumCount:
@@ -1190861,6 +1197312,9 @@ components:
type: integer
description: Minimum number of setting group count in the collection. Valid values 1 to 100
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementConfigurationSettingGroupCollectionDefinition'
x-ms-discriminator-value: '#microsoft.graph.deviceManagementConfigurationSettingGroupCollectionDefinition'
microsoft.graph.deviceManagementConfigurationSimpleSettingDefinition:
allOf:
@@ -1190909,6 +1197363,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSimpleSettingDefinition'
- title: deviceManagementConfigurationSimpleSettingCollectionDefinition
+ required:
+ - '@odata.type'
type: object
properties:
maximumCount:
@@ -1190923,11 +1197379,16 @@ components:
type: integer
description: Minimum number of simple settings in the collection. Valid values 1 to 100
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementConfigurationSimpleSettingCollectionDefinition'
x-ms-discriminator-value: '#microsoft.graph.deviceManagementConfigurationSimpleSettingCollectionDefinition'
microsoft.graph.deviceComanagementAuthorityConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentConfiguration'
- title: deviceComanagementAuthorityConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
configurationManagerAgentCommandLineArgument:
@@ -1190943,12 +1197404,17 @@ components:
type: integer
description: CoManagement Authority configuration ManagedDeviceAuthority
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceComanagementAuthorityConfiguration'
description: Windows 10 Co-Management Authority Page Configuration
x-ms-discriminator-value: '#microsoft.graph.deviceComanagementAuthorityConfiguration'
microsoft.graph.deviceEnrollmentLimitConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentConfiguration'
- title: deviceEnrollmentLimitConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
limit:
@@ -1190957,12 +1197423,17 @@ components:
type: integer
description: The maximum number of devices that a user can enroll
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceEnrollmentLimitConfiguration'
description: Device Enrollment Configuration that restricts the number of devices a user can enroll
x-ms-discriminator-value: '#microsoft.graph.deviceEnrollmentLimitConfiguration'
microsoft.graph.deviceEnrollmentNotificationConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentConfiguration'
- title: deviceEnrollmentNotificationConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
brandingOptions:
@@ -1190980,12 +1197451,17 @@ components:
$ref: '#/components/schemas/microsoft.graph.enrollmentRestrictionPlatformType'
templateType:
$ref: '#/components/schemas/microsoft.graph.enrollmentNotificationTemplateType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceEnrollmentNotificationConfiguration'
description: Enrollment Notification Configuration which is used to send notification
x-ms-discriminator-value: '#microsoft.graph.deviceEnrollmentNotificationConfiguration'
microsoft.graph.deviceEnrollmentPlatformRestrictionConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentConfiguration'
- title: deviceEnrollmentPlatformRestrictionConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
platformRestriction:
@@ -1190996,12 +1197472,17 @@ components:
description: 'Restrictions based on platform, platform operating system version, and device ownership'
platformType:
$ref: '#/components/schemas/microsoft.graph.enrollmentRestrictionPlatformType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceEnrollmentPlatformRestrictionConfiguration'
description: Device Enrollment Configuration that restricts the types of devices a user can enroll for a single platform
x-ms-discriminator-value: '#microsoft.graph.deviceEnrollmentPlatformRestrictionConfiguration'
microsoft.graph.deviceEnrollmentPlatformRestrictionsConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentConfiguration'
- title: deviceEnrollmentPlatformRestrictionsConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
androidForWorkRestriction:
@@ -1191052,12 +1197533,17 @@ components:
- type: object
nullable: true
description: 'Windows restrictions based on platform, platform operating system version, and device ownership'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceEnrollmentPlatformRestrictionsConfiguration'
description: Device Enrollment Configuration that restricts the types of devices a user can enroll
x-ms-discriminator-value: '#microsoft.graph.deviceEnrollmentPlatformRestrictionsConfiguration'
microsoft.graph.deviceEnrollmentWindowsHelloForBusinessConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentConfiguration'
- title: deviceEnrollmentWindowsHelloForBusinessConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
enhancedBiometricsState:
@@ -1191105,12 +1197591,17 @@ components:
unlockWithBiometricsEnabled:
type: boolean
description: 'Controls the use of biometric gestures, such as face and fingerprint, as an alternative to the Windows Hello for Business PIN. If set to False, biometric gestures are not allowed. Users must still configure a PIN as a backup in case of failures.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceEnrollmentWindowsHelloForBusinessConfiguration'
description: 'Windows Hello for Business settings lets users access their devices using a gesture, such as biometric authentication, or a PIN. Configure settings for enrolled Windows 10, Windows 10 Mobile and later.'
x-ms-discriminator-value: '#microsoft.graph.deviceEnrollmentWindowsHelloForBusinessConfiguration'
microsoft.graph.windows10EnrollmentCompletionPageConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentConfiguration'
- title: windows10EnrollmentCompletionPageConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
allowDeviceResetOnInstallFailure:
@@ -1191154,12 +1197645,17 @@ components:
trackInstallProgressForAutopilotOnly:
type: boolean
description: Only show installation progress for Autopilot enrollment scenarios
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windows10EnrollmentCompletionPageConfiguration'
description: Windows 10 Enrollment Status Page Configuration
x-ms-discriminator-value: '#microsoft.graph.windows10EnrollmentCompletionPageConfiguration'
microsoft.graph.deviceManagementAbstractComplexSettingDefinition:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingDefinition'
- title: deviceManagementAbstractComplexSettingDefinition
+ required:
+ - '@odata.type'
type: object
properties:
implementations:
@@ -1191168,6 +1197664,9 @@ components:
type: string
nullable: true
description: List of definition IDs for all possible implementations of this abstract complex setting
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementAbstractComplexSettingDefinition'
description: Entity representing the defintion for an abstract complex setting
x-ms-discriminator-value: '#microsoft.graph.deviceManagementAbstractComplexSettingDefinition'
microsoft.graph.deviceManagementSettingInstance:
@@ -1191202,6 +1197701,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance'
- title: deviceManagementAbstractComplexSettingInstance
+ required:
+ - '@odata.type'
type: object
properties:
implementationId:
@@ -1191213,36 +1197714,51 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance'
description: The values that make up the complex setting
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementAbstractComplexSettingInstance'
description: A setting instance representing a complex value for an abstract setting
x-ms-discriminator-value: '#microsoft.graph.deviceManagementAbstractComplexSettingInstance'
microsoft.graph.deviceManagementBooleanSettingInstance:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance'
- title: deviceManagementBooleanSettingInstance
+ required:
+ - '@odata.type'
type: object
properties:
value:
type: boolean
description: The boolean value
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementBooleanSettingInstance'
description: A setting instance representing a boolean value
x-ms-discriminator-value: '#microsoft.graph.deviceManagementBooleanSettingInstance'
microsoft.graph.deviceManagementCollectionSettingDefinition:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingDefinition'
- title: deviceManagementCollectionSettingDefinition
+ required:
+ - '@odata.type'
type: object
properties:
elementDefinitionId:
type: string
description: The Setting Definition ID that describes what each element of the collection looks like
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementCollectionSettingDefinition'
description: Entity representing the defintion for a collection setting
x-ms-discriminator-value: '#microsoft.graph.deviceManagementCollectionSettingDefinition'
microsoft.graph.deviceManagementCollectionSettingInstance:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance'
- title: deviceManagementCollectionSettingInstance
+ required:
+ - '@odata.type'
type: object
properties:
value:
@@ -1191250,12 +1197766,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance'
description: The collection of values
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementCollectionSettingInstance'
description: A setting instance representing a collection of values
x-ms-discriminator-value: '#microsoft.graph.deviceManagementCollectionSettingInstance'
microsoft.graph.deviceManagementComplexSettingDefinition:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingDefinition'
- title: deviceManagementComplexSettingDefinition
+ required:
+ - '@odata.type'
type: object
properties:
propertyDefinitionIds:
@@ -1191264,12 +1197785,17 @@ components:
type: string
nullable: true
description: The definitions of each property of the complex setting
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementComplexSettingDefinition'
description: Entity representing the defintion for a complex setting
x-ms-discriminator-value: '#microsoft.graph.deviceManagementComplexSettingDefinition'
microsoft.graph.deviceManagementComplexSettingInstance:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance'
- title: deviceManagementComplexSettingInstance
+ required:
+ - '@odata.type'
type: object
properties:
value:
@@ -1191277,12 +1197803,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance'
description: The values that make up the complex setting
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementComplexSettingInstance'
description: A setting instance representing a complex value
x-ms-discriminator-value: '#microsoft.graph.deviceManagementComplexSettingInstance'
microsoft.graph.deviceManagementIntegerSettingInstance:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance'
- title: deviceManagementIntegerSettingInstance
+ required:
+ - '@odata.type'
type: object
properties:
value:
@@ -1191292,12 +1197823,17 @@ components:
description: The integer value
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementIntegerSettingInstance'
description: A setting instance representing an integer value
x-ms-discriminator-value: '#microsoft.graph.deviceManagementIntegerSettingInstance'
microsoft.graph.deviceManagementIntentAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceManagementIntentAssignment
+ required:
+ - '@odata.type'
type: object
properties:
target:
@@ -1191306,12 +1197842,17 @@ components:
- type: object
nullable: true
description: The assignment target
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementIntentAssignment'
description: Intent assignment entity
x-ms-discriminator-value: '#microsoft.graph.deviceManagementIntentAssignment'
microsoft.graph.deviceManagementIntentSettingCategory:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingCategory'
- title: deviceManagementIntentSettingCategory
+ required:
+ - '@odata.type'
type: object
properties:
settings:
@@ -1191319,12 +1197860,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance'
description: The settings this category contains
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementIntentSettingCategory'
description: Entity representing an intent setting category
x-ms-discriminator-value: '#microsoft.graph.deviceManagementIntentSettingCategory'
microsoft.graph.deviceManagementIntentDeviceSettingStateSummary:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceManagementIntentDeviceSettingStateSummary
+ required:
+ - '@odata.type'
type: object
properties:
compliantCount:
@@ -1191367,12 +1197913,17 @@ components:
type: string
description: Name of a setting
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementIntentDeviceSettingStateSummary'
description: Entity that represents device setting state summary for an intent
x-ms-discriminator-value: '#microsoft.graph.deviceManagementIntentDeviceSettingStateSummary'
microsoft.graph.deviceManagementIntentDeviceState:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceManagementIntentDeviceState
+ required:
+ - '@odata.type'
type: object
properties:
deviceDisplayName:
@@ -1191398,12 +1197949,17 @@ components:
type: string
description: The user principal name that is being reported on a device
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementIntentDeviceState'
description: Entity that represents device state for an intent
x-ms-discriminator-value: '#microsoft.graph.deviceManagementIntentDeviceState'
microsoft.graph.deviceManagementIntentDeviceStateSummary:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceManagementIntentDeviceStateSummary
+ required:
+ - '@odata.type'
type: object
properties:
conflictCount:
@@ -1191442,12 +1197998,17 @@ components:
type: integer
description: Number of succeeded devices
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementIntentDeviceStateSummary'
description: Entity that represents device state summary for an intent
x-ms-discriminator-value: '#microsoft.graph.deviceManagementIntentDeviceStateSummary'
microsoft.graph.deviceManagementIntentUserState:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceManagementIntentUserState
+ required:
+ - '@odata.type'
type: object
properties:
deviceCount:
@@ -1191471,12 +1198032,17 @@ components:
type: string
description: The user principal name that is being reported on a device
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementIntentUserState'
description: Entity that represents user state for an intent
x-ms-discriminator-value: '#microsoft.graph.deviceManagementIntentUserState'
microsoft.graph.deviceManagementIntentUserStateSummary:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceManagementIntentUserStateSummary
+ required:
+ - '@odata.type'
type: object
properties:
conflictCount:
@@ -1191509,24 +1198075,34 @@ components:
type: integer
description: Number of succeeded users
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementIntentUserStateSummary'
description: Entity that represents user state summary for an intent
x-ms-discriminator-value: '#microsoft.graph.deviceManagementIntentUserStateSummary'
microsoft.graph.deviceManagementStringSettingInstance:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance'
- title: deviceManagementStringSettingInstance
+ required:
+ - '@odata.type'
type: object
properties:
value:
type: string
description: The string value
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementStringSettingInstance'
description: A setting instance representing a string value
x-ms-discriminator-value: '#microsoft.graph.deviceManagementStringSettingInstance'
microsoft.graph.deviceManagementTemplateSettingCategory:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementSettingCategory'
- title: deviceManagementTemplateSettingCategory
+ required:
+ - '@odata.type'
type: object
properties:
recommendedSettings:
@@ -1191534,6 +1198110,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.deviceManagementSettingInstance'
description: The settings this category contains
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementTemplateSettingCategory'
description: Entity representing a template setting category
x-ms-discriminator-value: '#microsoft.graph.deviceManagementTemplateSettingCategory'
microsoft.graph.securityBaselineStateSummary:
@@ -1191592,18 +1198171,25 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.securityBaselineStateSummary'
- title: securityBaselineCategoryStateSummary
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
type: string
description: The category name
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.securityBaselineCategoryStateSummary'
description: The security baseline per category compliance state summary for the security baseline of the account.
x-ms-discriminator-value: '#microsoft.graph.securityBaselineCategoryStateSummary'
microsoft.graph.securityBaselineDeviceState:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: securityBaselineDeviceState
+ required:
+ - '@odata.type'
type: object
properties:
deviceDisplayName:
@@ -1191625,12 +1198211,17 @@ components:
type: string
description: User Principal Name
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.securityBaselineDeviceState'
description: The security baseline compliance state summary of the security baseline for a device.
x-ms-discriminator-value: '#microsoft.graph.securityBaselineDeviceState'
microsoft.graph.securityBaselineSettingState:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: securityBaselineSettingState
+ required:
+ - '@odata.type'
type: object
properties:
contributingPolicies:
@@ -1191670,12 +1198261,17 @@ components:
description: The policies that contribute to this setting instance
state:
$ref: '#/components/schemas/microsoft.graph.securityBaselineComplianceState'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.securityBaselineSettingState'
description: The security baseline compliance state of a setting for a device
x-ms-discriminator-value: '#microsoft.graph.securityBaselineSettingState'
microsoft.graph.securityBaselineTemplate:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementTemplate'
- title: securityBaselineTemplate
+ required:
+ - '@odata.type'
type: object
properties:
categoryDeviceStateSummaries:
@@ -1191694,12 +1198290,17 @@ components:
- type: object
nullable: true
description: The security baseline device state summary
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.securityBaselineTemplate'
description: The security baseline template of the account
x-ms-discriminator-value: '#microsoft.graph.securityBaselineTemplate'
microsoft.graph.appLogCollectionRequest:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: appLogCollectionRequest
+ required:
+ - '@odata.type'
type: object
properties:
completedDateTime:
@@ -1191720,12 +1198321,17 @@ components:
nullable: true
status:
$ref: '#/components/schemas/microsoft.graph.appLogUploadState'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.appLogCollectionRequest'
description: AppLogCollectionRequest Entity.
x-ms-discriminator-value: '#microsoft.graph.appLogCollectionRequest'
microsoft.graph.deviceHealthScriptAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceHealthScriptAssignment
+ required:
+ - '@odata.type'
type: object
properties:
runRemediationScript:
@@ -1191743,12 +1198349,17 @@ components:
- type: object
nullable: true
description: The Azure Active Directory group we are targeting the script to
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceHealthScriptAssignment'
description: Contains properties used to assign a device management script to a group.
x-ms-discriminator-value: '#microsoft.graph.deviceHealthScriptAssignment'
microsoft.graph.deviceComplianceScriptDeviceState:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceComplianceScriptDeviceState
+ required:
+ - '@odata.type'
type: object
properties:
detectionState:
@@ -1191783,12 +1198394,17 @@ components:
- type: object
nullable: true
description: The managed device on which the device compliance script executed
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceComplianceScriptDeviceState'
description: Contains properties for device run state of the device compliance script.
x-ms-discriminator-value: '#microsoft.graph.deviceComplianceScriptDeviceState'
microsoft.graph.deviceComplianceScriptRunSummary:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceComplianceScriptRunSummary
+ required:
+ - '@odata.type'
type: object
properties:
detectionScriptErrorDeviceCount:
@@ -1191821,12 +1198437,17 @@ components:
type: integer
description: Number of devices for which the detection script did not find an issue and the device is healthy. Valid values -2147483648 to 2147483647
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceComplianceScriptRunSummary'
description: Contains properties for the run summary of a device management script.
x-ms-discriminator-value: '#microsoft.graph.deviceComplianceScriptRunSummary'
microsoft.graph.deviceHealthScriptDeviceState:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceHealthScriptDeviceState
+ required:
+ - '@odata.type'
type: object
properties:
assignmentFilterIds:
@@ -1191881,12 +1198502,17 @@ components:
- type: object
nullable: true
description: The managed device on which the device health script executed
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceHealthScriptDeviceState'
description: Contains properties for device run state of the device health script.
x-ms-discriminator-value: '#microsoft.graph.deviceHealthScriptDeviceState'
microsoft.graph.deviceHealthScriptRunSummary:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceHealthScriptRunSummary
+ required:
+ - '@odata.type'
type: object
properties:
detectionScriptErrorDeviceCount:
@@ -1191955,12 +1198581,17 @@ components:
type: integer
description: Number of devices for which remediation was skipped
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceHealthScriptRunSummary'
description: Contains properties for the run summary of a device management script.
x-ms-discriminator-value: '#microsoft.graph.deviceHealthScriptRunSummary'
microsoft.graph.malwareStateForWindowsDevice:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: malwareStateForWindowsDevice
+ required:
+ - '@odata.type'
type: object
properties:
detectionCount:
@@ -1191998,12 +1198629,17 @@ components:
- type: object
nullable: true
description: 'Threat status of the malware like cleaned/quarantined/allowed etc. Possible values are: active, actionFailed, manualStepsRequired, fullScanRequired, rebootRequired, remediatedWithNonCriticalFailures, quarantined, removed, cleaned, allowed, noStatusCleared.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.malwareStateForWindowsDevice'
description: Malware state for a windows device
x-ms-discriminator-value: '#microsoft.graph.malwareStateForWindowsDevice'
microsoft.graph.userExperienceAnalyticsMetric:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userExperienceAnalyticsMetric
+ required:
+ - '@odata.type'
type: object
properties:
unit:
@@ -1192020,12 +1198656,17 @@ components:
- NaN
description: The value of the user experience analytics metric.
format: double
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userExperienceAnalyticsMetric'
description: The user experience analytics metric contains the score and units of a metric of a user experience anlaytics category.
x-ms-discriminator-value: '#microsoft.graph.userExperienceAnalyticsMetric'
microsoft.graph.userExperienceAnalyticsWorkFromAnywhereDevice:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userExperienceAnalyticsWorkFromAnywhereDevice
+ required:
+ - '@odata.type'
type: object
properties:
autoPilotProfileAssigned:
@@ -1192195,12 +1198836,17 @@ components:
description: The user experience work from anywhere per device overall score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308
format: double
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userExperienceAnalyticsWorkFromAnywhereDevice'
description: The user experience analytics Device for work from anywhere report
x-ms-discriminator-value: '#microsoft.graph.userExperienceAnalyticsWorkFromAnywhereDevice'
microsoft.graph.windowsDeviceMalwareState:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: windowsDeviceMalwareState
+ required:
+ - '@odata.type'
type: object
properties:
additionalInformationUrl:
@@ -1192260,19 +1198906,30 @@ components:
- type: object
nullable: true
description: 'Current status of the malware like cleaned/quarantined/allowed etc. Possible values are: active, actionFailed, manualStepsRequired, fullScanRequired, rebootRequired, remediatedWithNonCriticalFailures, quarantined, removed, cleaned, allowed, noStatusCleared.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsDeviceMalwareState'
description: Malware detection entity.
x-ms-discriminator-value: '#microsoft.graph.windowsDeviceMalwareState'
microsoft.graph.windowsManagedDevice:
allOf:
- $ref: '#/components/schemas/microsoft.graph.managedDevice'
- title: windowsManagedDevice
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsManagedDevice'
description: Windows devices that are managed or pre-enrolled through Intune
x-ms-discriminator-value: '#microsoft.graph.windowsManagedDevice'
microsoft.graph.windowsManagementAppHealthState:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: windowsManagementAppHealthState
+ required:
+ - '@odata.type'
type: object
properties:
deviceName:
@@ -1192294,12 +1198951,17 @@ components:
type: string
description: Windows management app last check-in time.
format: date-time
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsManagementAppHealthState'
description: Windows management app health state entity.
x-ms-discriminator-value: '#microsoft.graph.windowsManagementAppHealthState'
microsoft.graph.windowsManagementAppHealthSummary:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: windowsManagementAppHealthSummary
+ required:
+ - '@odata.type'
type: object
properties:
healthyDeviceCount:
@@ -1192320,12 +1198982,17 @@ components:
type: integer
description: Unknown device count.
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsManagementAppHealthSummary'
description: Contains properties for the health summary of the Windows management app.
x-ms-discriminator-value: '#microsoft.graph.windowsManagementAppHealthSummary'
microsoft.graph.deviceManagementResourceAccessProfileAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceManagementResourceAccessProfileAssignment
+ required:
+ - '@odata.type'
type: object
properties:
intent:
@@ -1192336,6 +1199003,9 @@ components:
nullable: true
target:
$ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementResourceAccessProfileAssignment'
description: Entity that describes tenant level settings for derived credentials
x-ms-discriminator-value: '#microsoft.graph.deviceManagementResourceAccessProfileAssignment'
microsoft.graph.windows10XCertificateProfile:
@@ -1192358,6 +1199028,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windows10XCertificateProfile'
- title: windows10XSCEPCertificateProfile
+ required:
+ - '@odata.type'
type: object
properties:
certificateStore:
@@ -1192416,12 +1199088,17 @@ components:
type: string
description: 'Custom format to use with SubjectNameFormat = Custom. Example: CN={{EmailAddress}},E={{EmailAddress}},OU=Enterprise Users,O=Contoso Corporation,L=Redmond,ST=WA,C=US'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windows10XSCEPCertificateProfile'
description: Windows X SCEP Certificate configuration profile
x-ms-discriminator-value: '#microsoft.graph.windows10XSCEPCertificateProfile'
microsoft.graph.windows10XTrustedRootCertificate:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileBase'
- title: windows10XTrustedRootCertificate
+ required:
+ - '@odata.type'
type: object
properties:
certFileName:
@@ -1192434,12 +1199111,17 @@ components:
type: string
description: Trusted Root Certificate
format: base64url
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windows10XTrustedRootCertificate'
description: Windows X Trusted Root Certificate configuration profile
x-ms-discriminator-value: '#microsoft.graph.windows10XTrustedRootCertificate'
microsoft.graph.windows10XVpnConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileBase'
- title: windows10XVpnConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
authenticationCertificateId:
@@ -1192456,12 +1199138,17 @@ components:
type: string
description: Custom Xml file name.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windows10XVpnConfiguration'
description: Windows X VPN configuration profile
x-ms-discriminator-value: '#microsoft.graph.windows10XVpnConfiguration'
microsoft.graph.windows10XWifiConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileBase'
- title: windows10XWifiConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
authenticationCertificateId:
@@ -1192478,12 +1199165,17 @@ components:
type: string
description: Custom Xml file name.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windows10XWifiConfiguration'
description: Windows X WifiXml configuration profile
x-ms-discriminator-value: '#microsoft.graph.windows10XWifiConfiguration'
microsoft.graph.activeDirectoryWindowsAutopilotDeploymentProfile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeploymentProfile'
- title: activeDirectoryWindowsAutopilotDeploymentProfile
+ required:
+ - '@odata.type'
type: object
properties:
hybridAzureADJoinSkipConnectivityCheck:
@@ -1192495,12 +1199187,17 @@ components:
- type: object
nullable: true
description: Configuration to join Active Directory domain
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.activeDirectoryWindowsAutopilotDeploymentProfile'
description: Windows Autopilot Deployment Profile
x-ms-discriminator-value: '#microsoft.graph.activeDirectoryWindowsAutopilotDeploymentProfile'
microsoft.graph.appleEnrollmentProfileAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: appleEnrollmentProfileAssignment
+ required:
+ - '@odata.type'
type: object
properties:
target:
@@ -1192509,13 +1199206,22 @@ components:
- type: object
nullable: true
description: The assignment target for the Apple user initiated deployment profile.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.appleEnrollmentProfileAssignment'
description: An assignment of an Apple profile.
x-ms-discriminator-value: '#microsoft.graph.appleEnrollmentProfileAssignment'
microsoft.graph.azureADWindowsAutopilotDeploymentProfile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windowsAutopilotDeploymentProfile'
- title: azureADWindowsAutopilotDeploymentProfile
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.azureADWindowsAutopilotDeploymentProfile'
description: Windows Autopilot Deployment Profile
x-ms-discriminator-value: '#microsoft.graph.azureADWindowsAutopilotDeploymentProfile'
microsoft.graph.enrollmentProfile:
@@ -1192555,6 +1199261,8 @@ components:
propertyName: '@odata.type'
mapping:
'#microsoft.graph.depEnrollmentBaseProfile': '#/components/schemas/microsoft.graph.depEnrollmentBaseProfile'
+ '#microsoft.graph.depIOSEnrollmentProfile': '#/components/schemas/microsoft.graph.depIOSEnrollmentProfile'
+ '#microsoft.graph.depMacOSEnrollmentProfile': '#/components/schemas/microsoft.graph.depMacOSEnrollmentProfile'
'#microsoft.graph.depEnrollmentProfile': '#/components/schemas/microsoft.graph.depEnrollmentProfile'
microsoft.graph.depEnrollmentBaseProfile:
allOf:
@@ -1192637,6 +1199345,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.enrollmentProfile'
- title: depEnrollmentProfile
+ required:
+ - '@odata.type'
type: object
properties:
appleIdDisabled:
@@ -1192720,12 +1199430,17 @@ components:
zoomDisabled:
type: boolean
description: Indicates if zoom setup pane is disabled
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.depEnrollmentProfile'
description: The depEnrollmentProfile resource represents an Apple Device Enrollment Program (DEP) enrollment profile. This type of profile must be assigned to Apple DEP serial numbers before the corresponding devices can enroll via DEP.
x-ms-discriminator-value: '#microsoft.graph.depEnrollmentProfile'
microsoft.graph.depIOSEnrollmentProfile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.depEnrollmentBaseProfile'
- title: depIOSEnrollmentProfile
+ required:
+ - '@odata.type'
type: object
properties:
appearanceScreenDisabled:
@@ -1192834,12 +1199549,17 @@ components:
zoomDisabled:
type: boolean
description: Indicates if zoom setup pane is disabled
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.depIOSEnrollmentProfile'
description: The DepIOSEnrollmentProfile resource represents an Apple Device Enrollment Program (DEP) enrollment profile specific to iOS configuration. This type of profile must be assigned to Apple DEP serial numbers before the corresponding devices can enroll via DEP.
x-ms-discriminator-value: '#microsoft.graph.depIOSEnrollmentProfile'
microsoft.graph.depMacOSEnrollmentProfile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.depEnrollmentBaseProfile'
- title: depMacOSEnrollmentProfile
+ required:
+ - '@odata.type'
type: object
properties:
accessibilityScreenDisabled:
@@ -1192869,6 +1199589,9 @@ components:
zoomDisabled:
type: boolean
description: Indicates if zoom setup pane is disabled
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.depMacOSEnrollmentProfile'
description: The DepMacOSEnrollmentProfile resource represents an Apple Device Enrollment Program (DEP) enrollment profile specific to macOS configuration. This type of profile must be assigned to Apple DEP serial numbers before the corresponding devices can enroll via DEP.
x-ms-discriminator-value: '#microsoft.graph.depMacOSEnrollmentProfile'
microsoft.graph.importedAppleDeviceIdentity:
@@ -1192932,28 +1199655,40 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.importedAppleDeviceIdentity'
- title: importedAppleDeviceIdentityResult
+ required:
+ - '@odata.type'
type: object
properties:
status:
type: boolean
description: Status of imported device identity
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.importedAppleDeviceIdentityResult'
description: The importedAppleDeviceIdentityResult resource represents the result of attempting to import Apple devices identities.
x-ms-discriminator-value: '#microsoft.graph.importedAppleDeviceIdentityResult'
microsoft.graph.importedDeviceIdentityResult:
allOf:
- $ref: '#/components/schemas/microsoft.graph.importedDeviceIdentity'
- title: importedDeviceIdentityResult
+ required:
+ - '@odata.type'
type: object
properties:
status:
type: boolean
description: Status of imported device identity
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.importedDeviceIdentityResult'
description: The importedDeviceIdentityResult resource represents the result of attempting to import a device identity.
x-ms-discriminator-value: '#microsoft.graph.importedDeviceIdentityResult'
microsoft.graph.importedWindowsAutopilotDeviceIdentityUpload:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: importedWindowsAutopilotDeviceIdentityUpload
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTimeUtc:
@@ -1192968,12 +1199703,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.importedWindowsAutopilotDeviceIdentity'
description: Collection of all Autopilot devices as a part of this upload.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.importedWindowsAutopilotDeviceIdentityUpload'
description: Import windows autopilot devices using upload.
x-ms-discriminator-value: '#microsoft.graph.importedWindowsAutopilotDeviceIdentityUpload'
microsoft.graph.groupPolicySettingMapping:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: groupPolicySettingMapping
+ required:
+ - '@odata.type'
type: object
properties:
admxSettingDefinitionId:
@@ -1193055,12 +1199795,17 @@ components:
type: string
description: The value type of this group policy setting.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.groupPolicySettingMapping'
description: The Group Policy setting to MDM/Intune mapping.
x-ms-discriminator-value: '#microsoft.graph.groupPolicySettingMapping'
microsoft.graph.unsupportedGroupPolicyExtension:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: unsupportedGroupPolicyExtension
+ required:
+ - '@odata.type'
type: object
properties:
extensionType:
@@ -1193077,12 +1199822,17 @@ components:
nullable: true
settingScope:
$ref: '#/components/schemas/microsoft.graph.groupPolicySettingScope'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.unsupportedGroupPolicyExtension'
description: Unsupported Group Policy Extension.
x-ms-discriminator-value: '#microsoft.graph.unsupportedGroupPolicyExtension'
microsoft.graph.groupPolicyConfigurationAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: groupPolicyConfigurationAssignment
+ required:
+ - '@odata.type'
type: object
properties:
lastModifiedDateTime:
@@ -1193096,12 +1199846,17 @@ components:
- type: object
nullable: true
description: The type of groups targeted the group policy configuration.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.groupPolicyConfigurationAssignment'
description: The group policy configuration assignment entity assigns one or more AAD groups to a specific group policy configuration.
x-ms-discriminator-value: '#microsoft.graph.groupPolicyConfigurationAssignment'
microsoft.graph.groupPolicyDefinitionValue:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: groupPolicyDefinitionValue
+ required:
+ - '@odata.type'
type: object
properties:
configurationType:
@@ -1193130,6 +1199885,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.groupPolicyPresentationValue'
description: The associated group policy presentation values with the definition value.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.groupPolicyDefinitionValue'
description: The definition value entity stores the value for a single group policy definition.
x-ms-discriminator-value: '#microsoft.graph.groupPolicyDefinitionValue'
microsoft.graph.groupPolicyPresentation:
@@ -1193218,6 +1199976,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: groupPolicyOperation
+ required:
+ - '@odata.type'
type: object
properties:
lastModifiedDateTime:
@@ -1193233,23 +1199993,33 @@ components:
type: string
description: The group policy operation status detail.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.groupPolicyOperation'
description: The entity represents an group policy operation.
x-ms-discriminator-value: '#microsoft.graph.groupPolicyOperation'
microsoft.graph.groupPolicyPresentationCheckBox:
allOf:
- $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentation'
- title: groupPolicyPresentationCheckBox
+ required:
+ - '@odata.type'
type: object
properties:
defaultChecked:
type: boolean
description: Default value for the check box. The default value is false.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.groupPolicyPresentationCheckBox'
description: Represents an ADMX checkBox element and an ADMX boolean element.
x-ms-discriminator-value: '#microsoft.graph.groupPolicyPresentationCheckBox'
microsoft.graph.groupPolicyPresentationComboBox:
allOf:
- $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentation'
- title: groupPolicyPresentationComboBox
+ required:
+ - '@odata.type'
type: object
properties:
defaultValue:
@@ -1193269,12 +1200039,17 @@ components:
type: string
nullable: true
description: Localized strings listed in the drop-down list of the combo box. The default value is empty.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.groupPolicyPresentationComboBox'
description: Represents an ADMX comboBox element and an ADMX text element.
x-ms-discriminator-value: '#microsoft.graph.groupPolicyPresentationComboBox'
microsoft.graph.groupPolicyPresentationDecimalTextBox:
allOf:
- $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentation'
- title: groupPolicyPresentationDecimalTextBox
+ required:
+ - '@odata.type'
type: object
properties:
defaultValue:
@@ -1193299,12 +1200074,17 @@ components:
type: integer
description: An unsigned integer that specifies the increment of change for the spin control. The default value is 1.
format: int64
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.groupPolicyPresentationDecimalTextBox'
description: Represents an ADMX decimalTextBox element and an ADMX decimal element.
x-ms-discriminator-value: '#microsoft.graph.groupPolicyPresentationDecimalTextBox'
microsoft.graph.groupPolicyPresentationDropdownList:
allOf:
- $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentation'
- title: groupPolicyPresentationDropdownList
+ required:
+ - '@odata.type'
type: object
properties:
defaultItem:
@@ -1193324,12 +1200104,17 @@ components:
required:
type: boolean
description: Requirement to enter a value in the parameter box. The default value is false.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.groupPolicyPresentationDropdownList'
description: Represents an ADMX dropdownList element and an ADMX enum element.
x-ms-discriminator-value: '#microsoft.graph.groupPolicyPresentationDropdownList'
microsoft.graph.groupPolicyPresentationListBox:
allOf:
- $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentation'
- title: groupPolicyPresentationListBox
+ required:
+ - '@odata.type'
type: object
properties:
explicitValue:
@@ -1193339,12 +1200124,17 @@ components:
type: string
description: Not yet documented
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.groupPolicyPresentationListBox'
description: Represents an ADMX listBox element and an ADMX list element.
x-ms-discriminator-value: '#microsoft.graph.groupPolicyPresentationListBox'
microsoft.graph.groupPolicyPresentationLongDecimalTextBox:
allOf:
- $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentation'
- title: groupPolicyPresentationLongDecimalTextBox
+ required:
+ - '@odata.type'
type: object
properties:
defaultValue:
@@ -1193369,12 +1200159,17 @@ components:
type: integer
description: An unsigned integer that specifies the increment of change for the spin control. The default value is 1.
format: int64
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.groupPolicyPresentationLongDecimalTextBox'
description: Represents an ADMX longDecimalTextBox element and an ADMX longDecimal element.
x-ms-discriminator-value: '#microsoft.graph.groupPolicyPresentationLongDecimalTextBox'
microsoft.graph.groupPolicyPresentationMultiTextBox:
allOf:
- $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentation'
- title: groupPolicyPresentationMultiTextBox
+ required:
+ - '@odata.type'
type: object
properties:
maxLength:
@@ -1193388,19 +1200183,30 @@ components:
required:
type: boolean
description: Requirement to enter a value in the text box. Default value is false.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.groupPolicyPresentationMultiTextBox'
description: Represents an ADMX multiTextBox element and an ADMX multiText element.
x-ms-discriminator-value: '#microsoft.graph.groupPolicyPresentationMultiTextBox'
microsoft.graph.groupPolicyPresentationText:
allOf:
- $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentation'
- title: groupPolicyPresentationText
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.groupPolicyPresentationText'
description: Represents an ADMX text element.
x-ms-discriminator-value: '#microsoft.graph.groupPolicyPresentationText'
microsoft.graph.groupPolicyPresentationTextBox:
allOf:
- $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentation'
- title: groupPolicyPresentationTextBox
+ required:
+ - '@odata.type'
type: object
properties:
defaultValue:
@@ -1193414,35 +1200220,50 @@ components:
required:
type: boolean
description: Requirement to enter a value in the text box. Default value is false.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.groupPolicyPresentationTextBox'
description: Represents an ADMX textBox element and an ADMX text element.
x-ms-discriminator-value: '#microsoft.graph.groupPolicyPresentationTextBox'
microsoft.graph.groupPolicyPresentationValueBoolean:
allOf:
- $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentationValue'
- title: groupPolicyPresentationValueBoolean
+ required:
+ - '@odata.type'
type: object
properties:
value:
type: boolean
description: An boolean value for the associated presentation.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.groupPolicyPresentationValueBoolean'
description: The entity represents a Boolean value of a checkbox presentation on a policy definition.
x-ms-discriminator-value: '#microsoft.graph.groupPolicyPresentationValueBoolean'
microsoft.graph.groupPolicyPresentationValueDecimal:
allOf:
- $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentationValue'
- title: groupPolicyPresentationValueDecimal
+ required:
+ - '@odata.type'
type: object
properties:
value:
type: integer
description: An unsigned integer value for the associated presentation.
format: int64
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.groupPolicyPresentationValueDecimal'
description: The entity represents an unsigned integer value of a decimal text box presentation on a policy definition.
x-ms-discriminator-value: '#microsoft.graph.groupPolicyPresentationValueDecimal'
microsoft.graph.groupPolicyPresentationValueList:
allOf:
- $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentationValue'
- title: groupPolicyPresentationValueList
+ required:
+ - '@odata.type'
type: object
properties:
values:
@@ -1193453,24 +1200274,34 @@ components:
- type: object
nullable: true
description: A list of pairs for the associated presentation.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.groupPolicyPresentationValueList'
description: The entity represents a collection of name/value pairs of a list box presentation on a policy definition.
x-ms-discriminator-value: '#microsoft.graph.groupPolicyPresentationValueList'
microsoft.graph.groupPolicyPresentationValueLongDecimal:
allOf:
- $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentationValue'
- title: groupPolicyPresentationValueLongDecimal
+ required:
+ - '@odata.type'
type: object
properties:
value:
type: integer
description: An unsigned long value for the associated presentation.
format: int64
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.groupPolicyPresentationValueLongDecimal'
description: The entity represents an unsigned long value of a long decimal text box presentation on a policy definition.
x-ms-discriminator-value: '#microsoft.graph.groupPolicyPresentationValueLongDecimal'
microsoft.graph.groupPolicyPresentationValueMultiText:
allOf:
- $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentationValue'
- title: groupPolicyPresentationValueMultiText
+ required:
+ - '@odata.type'
type: object
properties:
values:
@@ -1193479,43 +1200310,64 @@ components:
type: string
nullable: true
description: A collection of non-empty strings for the associated presentation.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.groupPolicyPresentationValueMultiText'
description: The entity represents a string value of a multi-line text box presentation on a policy definition.
x-ms-discriminator-value: '#microsoft.graph.groupPolicyPresentationValueMultiText'
microsoft.graph.groupPolicyPresentationValueText:
allOf:
- $ref: '#/components/schemas/microsoft.graph.groupPolicyPresentationValue'
- title: groupPolicyPresentationValueText
+ required:
+ - '@odata.type'
type: object
properties:
value:
type: string
description: A string value for the associated presentation.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.groupPolicyPresentationValueText'
description: 'The entity represents a string value for a drop-down list, combo box, or text box presentation on a policy definition.'
x-ms-discriminator-value: '#microsoft.graph.groupPolicyPresentationValueText'
microsoft.graph.androidManagedAppRegistration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.managedAppRegistration'
- title: androidManagedAppRegistration
+ required:
+ - '@odata.type'
type: object
properties:
patchVersion:
type: string
description: The patch version for the current android app registration
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidManagedAppRegistration'
description: 'Represents the synchronization details of an android app, with management capabilities, for a specific user.'
x-ms-discriminator-value: '#microsoft.graph.androidManagedAppRegistration'
microsoft.graph.iosManagedAppRegistration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.managedAppRegistration'
- title: iosManagedAppRegistration
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosManagedAppRegistration'
description: 'Represents the synchronization details of an ios app, with management capabilities, for a specific user.'
x-ms-discriminator-value: '#microsoft.graph.iosManagedAppRegistration'
microsoft.graph.managedAppOperation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: managedAppOperation
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1193535,12 +1200387,17 @@ components:
type: string
description: Version of the entity.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedAppOperation'
description: Represents an operation applied against an app registration.
x-ms-discriminator-value: '#microsoft.graph.managedAppOperation'
microsoft.graph.managedAppStatusRaw:
allOf:
- $ref: '#/components/schemas/microsoft.graph.managedAppStatus'
- title: managedAppStatusRaw
+ required:
+ - '@odata.type'
type: object
properties:
content:
@@ -1193549,12 +1200406,17 @@ components:
- type: object
nullable: true
description: Status report content.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedAppStatusRaw'
description: Represents an un-typed status report about organizations app protection and configuration.
x-ms-discriminator-value: '#microsoft.graph.managedAppStatusRaw'
microsoft.graph.windowsInformationProtectionAppLockerFile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: windowsInformationProtectionAppLockerFile
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1193574,12 +1200436,17 @@ components:
type: string
description: Version of the entity.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsInformationProtectionAppLockerFile'
description: Windows Information Protection AppLocker File
x-ms-discriminator-value: '#microsoft.graph.windowsInformationProtectionAppLockerFile'
microsoft.graph.microsoftTunnelServer:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: microsoftTunnelServer
+ required:
+ - '@odata.type'
type: object
properties:
agentImageDigest:
@@ -1193601,12 +1200468,17 @@ components:
nullable: true
tunnelServerHealthStatus:
$ref: '#/components/schemas/microsoft.graph.microsoftTunnelServerHealthStatus'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.microsoftTunnelServer'
description: Entity that represents a single Microsoft Tunnel server
x-ms-discriminator-value: '#microsoft.graph.microsoftTunnelServer'
microsoft.graph.localizedNotificationMessage:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: localizedNotificationMessage
+ required:
+ - '@odata.type'
type: object
properties:
isDefault:
@@ -1193626,12 +1200498,17 @@ components:
subject:
type: string
description: The Message Template Subject.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.localizedNotificationMessage'
description: The text content of a Notification Message Template for the specified locale.
x-ms-discriminator-value: '#microsoft.graph.localizedNotificationMessage'
microsoft.graph.appVulnerabilityManagedDevice:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: appVulnerabilityManagedDevice
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1193647,12 +1200524,17 @@ components:
type: string
description: The Intune managed device ID.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.appVulnerabilityManagedDevice'
description: An app vulnerability managed device.
x-ms-discriminator-value: '#microsoft.graph.appVulnerabilityManagedDevice'
microsoft.graph.appVulnerabilityMobileApp:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: appVulnerabilityMobileApp
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTime:
@@ -1193681,12 +1200563,17 @@ components:
type: string
description: The app version.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.appVulnerabilityMobileApp'
description: An app vulnerability mobile app.
x-ms-discriminator-value: '#microsoft.graph.appVulnerabilityMobileApp'
microsoft.graph.appVulnerabilityTask:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceAppManagementTask'
- title: appVulnerabilityTask
+ required:
+ - '@odata.type'
type: object
properties:
appName:
@@ -1193733,12 +1200620,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.appVulnerabilityMobileApp'
description: The vulnerable mobile apps.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.appVulnerabilityTask'
description: An app vulnerability task.
x-ms-discriminator-value: '#microsoft.graph.appVulnerabilityTask'
microsoft.graph.securityConfigurationTask:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceAppManagementTask'
- title: securityConfigurationTask
+ required:
+ - '@odata.type'
type: object
properties:
applicablePlatform:
@@ -1193770,12 +1200662,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.vulnerableManagedDevice'
description: The vulnerable managed devices.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.securityConfigurationTask'
description: A security configuration task.
x-ms-discriminator-value: '#microsoft.graph.securityConfigurationTask'
microsoft.graph.vulnerableManagedDevice:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: vulnerableManagedDevice
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1193791,12 +1200688,17 @@ components:
type: string
description: The Intune managed device ID.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.vulnerableManagedDevice'
description: This entity represents a device associated with a task.
x-ms-discriminator-value: '#microsoft.graph.vulnerableManagedDevice'
microsoft.graph.unmanagedDeviceDiscoveryTask:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceAppManagementTask'
- title: unmanagedDeviceDiscoveryTask
+ required:
+ - '@odata.type'
type: object
properties:
unmanagedDevices:
@@ -1193807,19 +1200709,30 @@ components:
- type: object
nullable: true
description: Unmanaged devices discovered in the network.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.unmanagedDeviceDiscoveryTask'
description: This task derived type represents a list of unmanaged devices discovered in the network.
x-ms-discriminator-value: '#microsoft.graph.unmanagedDeviceDiscoveryTask'
microsoft.graph.deviceAndAppManagementRoleDefinition:
allOf:
- $ref: '#/components/schemas/microsoft.graph.roleDefinition'
- title: deviceAndAppManagementRoleDefinition
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceAndAppManagementRoleDefinition'
description: 'The Role Definition resource. The role definition is the foundation of role based access in Intune. The role combines an Intune resource such as a Mobile App and associated role permissions such as Create or Read for the resource. There are two types of roles, built-in and custom. Built-in roles cannot be modified. Both built-in roles and custom roles must have assignments to be enforced. Create custom roles if you want to define a role that allows any of the available resources and role permissions to be combined into a single role.'
x-ms-discriminator-value: '#microsoft.graph.deviceAndAppManagementRoleDefinition'
microsoft.graph.roleScopeTagAutoAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: roleScopeTagAutoAssignment
+ required:
+ - '@odata.type'
type: object
properties:
target:
@@ -1193828,22 +1200741,32 @@ components:
- type: object
nullable: true
description: The auto-assignment target for the specific Role Scope Tag.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.roleScopeTagAutoAssignment'
description: Contains the properties for auto-assigning a Role Scope Tag to a group to be applied to Devices.
x-ms-discriminator-value: '#microsoft.graph.roleScopeTagAutoAssignment'
microsoft.graph.embeddedSIMActivationCodePoolAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: embeddedSIMActivationCodePoolAssignment
+ required:
+ - '@odata.type'
type: object
properties:
target:
$ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.embeddedSIMActivationCodePoolAssignment'
description: The embedded SIM activation code pool assignment entity assigns a specific embeddedSIMActivationCodePool to an AAD device group.
x-ms-discriminator-value: '#microsoft.graph.embeddedSIMActivationCodePoolAssignment'
microsoft.graph.embeddedSIMDeviceState:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: embeddedSIMDeviceState
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTime:
@@ -1193880,24 +1200803,34 @@ components:
type: string
description: Username which the subscription was provisioned to e.g. joe@contoso.com
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.embeddedSIMDeviceState'
description: Describes the embedded SIM activation code deployment state in relation to a device.
x-ms-discriminator-value: '#microsoft.graph.embeddedSIMDeviceState'
microsoft.graph.appleVppTokenTroubleshootingEvent:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementTroubleshootingEvent'
- title: appleVppTokenTroubleshootingEvent
+ required:
+ - '@odata.type'
type: object
properties:
tokenId:
type: string
description: Apple Volume Purchase Program Token Identifier.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.appleVppTokenTroubleshootingEvent'
description: Event representing an Apple Vpp Token Troubleshooting Event.
x-ms-discriminator-value: '#microsoft.graph.appleVppTokenTroubleshootingEvent'
microsoft.graph.deviceManagementAutopilotPolicyStatusDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceManagementAutopilotPolicyStatusDetail
+ required:
+ - '@odata.type'
type: object
properties:
complianceStatus:
@@ -1193922,12 +1200855,17 @@ components:
trackedOnEnrollmentStatus:
type: boolean
description: Indicates if this prolicy was tracked as part of the autopilot bootstrap enrollment sync session
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementAutopilotPolicyStatusDetail'
description: Policy status detail item contained by an autopilot event.
x-ms-discriminator-value: '#microsoft.graph.deviceManagementAutopilotPolicyStatusDetail'
microsoft.graph.enrollmentTroubleshootingEvent:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementTroubleshootingEvent'
- title: enrollmentTroubleshootingEvent
+ required:
+ - '@odata.type'
type: object
properties:
deviceId:
@@ -1193958,12 +1200896,17 @@ components:
type: string
description: Identifier for the user that tried to enroll the device.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.enrollmentTroubleshootingEvent'
description: Event representing an enrollment failure.
x-ms-discriminator-value: '#microsoft.graph.enrollmentTroubleshootingEvent'
microsoft.graph.windowsDefenderApplicationControlSupplementalPolicyAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: windowsDefenderApplicationControlSupplementalPolicyAssignment
+ required:
+ - '@odata.type'
type: object
properties:
target:
@@ -1193972,12 +1200915,17 @@ components:
- type: object
nullable: true
description: The target group assignment defined by the admin.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsDefenderApplicationControlSupplementalPolicyAssignment'
description: A class containing the properties used for assignment of a WindowsDefenderApplicationControl supplemental policy to a group.
x-ms-discriminator-value: '#microsoft.graph.windowsDefenderApplicationControlSupplementalPolicyAssignment'
microsoft.graph.windowsDefenderApplicationControlSupplementalPolicyDeploymentSummary:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: windowsDefenderApplicationControlSupplementalPolicyDeploymentSummary
+ required:
+ - '@odata.type'
type: object
properties:
deployedDeviceCount:
@@ -1193992,12 +1200940,17 @@ components:
type: integer
description: Number of Devices that have failed to deploy this WindowsDefenderApplicationControl supplemental policy.
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsDefenderApplicationControlSupplementalPolicyDeploymentSummary'
description: Contains properties for the deployment summary of a WindowsDefenderApplicationControl supplemental policy.
x-ms-discriminator-value: '#microsoft.graph.windowsDefenderApplicationControlSupplementalPolicyDeploymentSummary'
microsoft.graph.windowsDefenderApplicationControlSupplementalPolicyDeploymentStatus:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: windowsDefenderApplicationControlSupplementalPolicyDeploymentStatus
+ required:
+ - '@odata.type'
type: object
properties:
deploymentStatus:
@@ -1194041,12 +1200994,17 @@ components:
- type: object
nullable: true
description: The navigation link to the WindowsDefenderApplicationControl supplemental policy.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsDefenderApplicationControlSupplementalPolicyDeploymentStatus'
description: Contains properties for the deployment state of a WindowsDefenderApplicationControl supplemental policy for a device.
x-ms-discriminator-value: '#microsoft.graph.windowsDefenderApplicationControlSupplementalPolicyDeploymentStatus'
microsoft.graph.windowsDriverUpdateInventory:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: windowsDriverUpdateInventory
+ required:
+ - '@odata.type'
type: object
properties:
applicableDeviceCount:
@@ -1194084,33 +1201042,48 @@ components:
type: string
description: The version of the driver.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsDriverUpdateInventory'
description: A new entity to represent driver inventories.
x-ms-discriminator-value: '#microsoft.graph.windowsDriverUpdateInventory'
microsoft.graph.windowsDriverUpdateProfileAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: windowsDriverUpdateProfileAssignment
+ required:
+ - '@odata.type'
type: object
properties:
target:
$ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsDriverUpdateProfileAssignment'
description: This entity contains the properties used to assign a windows driver update profile to a group.
x-ms-discriminator-value: '#microsoft.graph.windowsDriverUpdateProfileAssignment'
microsoft.graph.windowsFeatureUpdateCatalogItem:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windowsUpdateCatalogItem'
- title: windowsFeatureUpdateCatalogItem
+ required:
+ - '@odata.type'
type: object
properties:
version:
type: string
description: The feature update version
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsFeatureUpdateCatalogItem'
description: Windows update catalog item entity
x-ms-discriminator-value: '#microsoft.graph.windowsFeatureUpdateCatalogItem'
microsoft.graph.windowsFeatureUpdateProfileAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: windowsFeatureUpdateProfileAssignment
+ required:
+ - '@odata.type'
type: object
properties:
target:
@@ -1194119,12 +1201092,17 @@ components:
- type: object
nullable: true
description: The assignment target that the feature update profile is assigned to.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsFeatureUpdateProfileAssignment'
description: This entity contains the properties used to assign a windows feature update profile to a group.
x-ms-discriminator-value: '#microsoft.graph.windowsFeatureUpdateProfileAssignment'
microsoft.graph.windowsQualityUpdateCatalogItem:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windowsUpdateCatalogItem'
- title: windowsQualityUpdateCatalogItem
+ required:
+ - '@odata.type'
type: object
properties:
classification:
@@ -1194135,12 +1201113,17 @@ components:
kbArticleId:
type: string
description: Knowledge base article id
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsQualityUpdateCatalogItem'
description: Windows update catalog item entity
x-ms-discriminator-value: '#microsoft.graph.windowsQualityUpdateCatalogItem'
microsoft.graph.windowsQualityUpdateProfileAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: windowsQualityUpdateProfileAssignment
+ required:
+ - '@odata.type'
type: object
properties:
target:
@@ -1194149,12 +1201132,17 @@ components:
- type: object
nullable: true
description: The assignment target that the quality update profile is assigned to.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsQualityUpdateProfileAssignment'
description: This entity contains the properties used to assign a windows quality update profile to a group.
x-ms-discriminator-value: '#microsoft.graph.windowsQualityUpdateProfileAssignment'
microsoft.graph.intuneBrandingProfileAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: intuneBrandingProfileAssignment
+ required:
+ - '@odata.type'
type: object
properties:
target:
@@ -1194163,12 +1201151,17 @@ components:
- type: object
nullable: true
description: Assignment target that the branding profile is assigned to.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.intuneBrandingProfileAssignment'
description: This entity contains the properties used to assign a branding profile to a group.
x-ms-discriminator-value: '#microsoft.graph.intuneBrandingProfileAssignment'
microsoft.graph.serviceHealth:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: serviceHealth
+ required:
+ - '@odata.type'
type: object
properties:
service:
@@ -1194181,6 +1201174,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.serviceHealthIssue'
description: 'A collection of issues that happened on the service, with detailed information for each issue.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.serviceHealth'
x-ms-discriminator-value: '#microsoft.graph.serviceHealth'
microsoft.graph.serviceAnnouncementBase:
allOf:
@@ -1194229,6 +1201225,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.serviceAnnouncementBase'
- title: serviceHealthIssue
+ required:
+ - '@odata.type'
type: object
properties:
classification:
@@ -1194259,11 +1201257,16 @@ components:
description: Indicates the service affected by the issue.
status:
$ref: '#/components/schemas/microsoft.graph.serviceHealthStatus'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.serviceHealthIssue'
x-ms-discriminator-value: '#microsoft.graph.serviceHealthIssue'
microsoft.graph.serviceUpdateMessage:
allOf:
- $ref: '#/components/schemas/microsoft.graph.serviceAnnouncementBase'
- title: serviceUpdateMessage
+ required:
+ - '@odata.type'
type: object
properties:
actionRequiredByDateTime:
@@ -1194313,11 +1201316,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.serviceAnnouncementAttachment'
description: A collection of serviceAnnouncementAttachments.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.serviceUpdateMessage'
x-ms-discriminator-value: '#microsoft.graph.serviceUpdateMessage'
microsoft.graph.serviceAnnouncementAttachment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: serviceAnnouncementAttachment
+ required:
+ - '@odata.type'
type: object
properties:
content:
@@ -1194341,11 +1201349,16 @@ components:
minimum: -2147483648
type: integer
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.serviceAnnouncementAttachment'
x-ms-discriminator-value: '#microsoft.graph.serviceAnnouncementAttachment'
microsoft.graph.account:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: account
+ required:
+ - '@odata.type'
type: object
properties:
blocked:
@@ -1194368,11 +1201381,16 @@ components:
subCategory:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.account'
x-ms-discriminator-value: '#microsoft.graph.account'
microsoft.graph.agedAccountsPayable:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: agedAccountsPayable
+ required:
+ - '@odata.type'
type: object
properties:
agedAsOfDate:
@@ -1194412,11 +1201430,16 @@ components:
vendorNumber:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.agedAccountsPayable'
x-ms-discriminator-value: '#microsoft.graph.agedAccountsPayable'
microsoft.graph.agedAccountsReceivable:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: agedAccountsReceivable
+ required:
+ - '@odata.type'
type: object
properties:
agedAsOfDate:
@@ -1194456,11 +1201479,16 @@ components:
periodLengthFilter:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.agedAccountsReceivable'
x-ms-discriminator-value: '#microsoft.graph.agedAccountsReceivable'
microsoft.graph.company:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: company
+ required:
+ - '@odata.type'
type: object
properties:
businessProfileId:
@@ -1194615,11 +1201643,16 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.vendor'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.company'
x-ms-discriminator-value: '#microsoft.graph.company'
microsoft.graph.companyInformation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: companyInformation
+ required:
+ - '@odata.type'
type: object
properties:
address:
@@ -1194665,11 +1201698,16 @@ components:
website:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.companyInformation'
x-ms-discriminator-value: '#microsoft.graph.companyInformation'
microsoft.graph.countryRegion:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: countryRegion
+ required:
+ - '@odata.type'
type: object
properties:
addressFormat:
@@ -1194686,11 +1201724,16 @@ components:
type: string
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.countryRegion'
x-ms-discriminator-value: '#microsoft.graph.countryRegion'
microsoft.graph.currency:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: currency
+ required:
+ - '@odata.type'
type: object
properties:
amountDecimalPlaces:
@@ -1194714,11 +1201757,16 @@ components:
symbol:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.currency'
x-ms-discriminator-value: '#microsoft.graph.currency'
microsoft.graph.customerPaymentJournal:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: customerPaymentJournal
+ required:
+ - '@odata.type'
type: object
properties:
balancingAccountId:
@@ -1194749,11 +1201797,16 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.customerPayment'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.customerPaymentJournal'
x-ms-discriminator-value: '#microsoft.graph.customerPaymentJournal'
microsoft.graph.customerPayment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: customerPayment
+ required:
+ - '@odata.type'
type: object
properties:
amount:
@@ -1194815,11 +1201868,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.customer'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.customerPayment'
x-ms-discriminator-value: '#microsoft.graph.customerPayment'
microsoft.graph.customer:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: customer
+ required:
+ - '@odata.type'
type: object
properties:
address:
@@ -1194914,11 +1201972,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.shipmentMethod'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.customer'
x-ms-discriminator-value: '#microsoft.graph.customer'
microsoft.graph.dimension:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: dimension
+ required:
+ - '@odata.type'
type: object
properties:
code:
@@ -1194936,11 +1201999,16 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.dimensionValue'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.dimension'
x-ms-discriminator-value: '#microsoft.graph.dimension'
microsoft.graph.dimensionValue:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: dimensionValue
+ required:
+ - '@odata.type'
type: object
properties:
code:
@@ -1194954,11 +1202022,16 @@ components:
type: string
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.dimensionValue'
x-ms-discriminator-value: '#microsoft.graph.dimensionValue'
microsoft.graph.employee:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: employee
+ required:
+ - '@odata.type'
type: object
properties:
address:
@@ -1195026,11 +1202099,16 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.picture'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.employee'
x-ms-discriminator-value: '#microsoft.graph.employee'
microsoft.graph.generalLedgerEntry:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: generalLedgerEntry
+ required:
+ - '@odata.type'
type: object
properties:
accountId:
@@ -1195073,11 +1202151,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.account'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.generalLedgerEntry'
x-ms-discriminator-value: '#microsoft.graph.generalLedgerEntry'
microsoft.graph.itemCategory:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: itemCategory
+ required:
+ - '@odata.type'
type: object
properties:
code:
@@ -1195091,11 +1202174,16 @@ components:
type: string
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.itemCategory'
x-ms-discriminator-value: '#microsoft.graph.itemCategory'
microsoft.graph.item:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: item
+ required:
+ - '@odata.type'
type: object
properties:
baseUnitOfMeasureId:
@@ -1195163,11 +1202251,16 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.picture'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.item'
x-ms-discriminator-value: '#microsoft.graph.item'
microsoft.graph.journalLine:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: journalLine
+ required:
+ - '@odata.type'
type: object
properties:
accountId:
@@ -1195218,11 +1202311,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.account'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.journalLine'
x-ms-discriminator-value: '#microsoft.graph.journalLine'
microsoft.graph.journal:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: journal
+ required:
+ - '@odata.type'
type: object
properties:
balancingAccountId:
@@ -1195253,11 +1202351,16 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.journalLine'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.journal'
x-ms-discriminator-value: '#microsoft.graph.journal'
microsoft.graph.paymentMethod:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: paymentMethod
+ required:
+ - '@odata.type'
type: object
properties:
code:
@@ -1195271,11 +1202374,16 @@ components:
type: string
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.paymentMethod'
x-ms-discriminator-value: '#microsoft.graph.paymentMethod'
microsoft.graph.paymentTerm:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: paymentTerm
+ required:
+ - '@odata.type'
type: object
properties:
calculateDiscountOnCreditMemos:
@@ -1195302,11 +1202410,16 @@ components:
type: string
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.paymentTerm'
x-ms-discriminator-value: '#microsoft.graph.paymentTerm'
microsoft.graph.picture:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: picture
+ required:
+ - '@odata.type'
type: object
properties:
content:
@@ -1195328,11 +1202441,16 @@ components:
type: integer
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.picture'
x-ms-discriminator-value: '#microsoft.graph.picture'
microsoft.graph.purchaseInvoiceLine:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: purchaseInvoiceLine
+ required:
+ - '@odata.type'
type: object
properties:
accountId:
@@ -1195431,11 +1202549,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.item'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.purchaseInvoiceLine'
x-ms-discriminator-value: '#microsoft.graph.purchaseInvoiceLine'
microsoft.graph.purchaseInvoice:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: purchaseInvoice
+ required:
+ - '@odata.type'
type: object
properties:
buyFromAddress:
@@ -1195552,11 +1202675,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.vendor'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.purchaseInvoice'
x-ms-discriminator-value: '#microsoft.graph.purchaseInvoice'
microsoft.graph.salesCreditMemoLine:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: salesCreditMemoLine
+ required:
+ - '@odata.type'
type: object
properties:
accountId:
@@ -1195660,11 +1202788,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.item'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.salesCreditMemoLine'
x-ms-discriminator-value: '#microsoft.graph.salesCreditMemoLine'
microsoft.graph.salesCreditMemo:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: salesCreditMemo
+ required:
+ - '@odata.type'
type: object
properties:
billingPostalAddress:
@@ -1195794,11 +1202927,16 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.salesCreditMemoLine'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.salesCreditMemo'
x-ms-discriminator-value: '#microsoft.graph.salesCreditMemo'
microsoft.graph.salesInvoiceLine:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: salesInvoiceLine
+ required:
+ - '@odata.type'
type: object
properties:
accountId:
@@ -1195902,11 +1203040,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.item'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.salesInvoiceLine'
x-ms-discriminator-value: '#microsoft.graph.salesInvoiceLine'
microsoft.graph.salesInvoice:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: salesInvoice
+ required:
+ - '@odata.type'
type: object
properties:
billingPostalAddress:
@@ -1196060,11 +1203203,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.shipmentMethod'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.salesInvoice'
x-ms-discriminator-value: '#microsoft.graph.salesInvoice'
microsoft.graph.salesOrderLine:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: salesOrderLine
+ required:
+ - '@odata.type'
type: object
properties:
accountId:
@@ -1196184,11 +1203332,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.item'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.salesOrderLine'
x-ms-discriminator-value: '#microsoft.graph.salesOrderLine'
microsoft.graph.salesOrder:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: salesOrder
+ required:
+ - '@odata.type'
type: object
properties:
billingPostalAddress:
@@ -1196327,11 +1203480,16 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.salesOrderLine'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.salesOrder'
x-ms-discriminator-value: '#microsoft.graph.salesOrder'
microsoft.graph.salesQuoteLine:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: salesQuoteLine
+ required:
+ - '@odata.type'
type: object
properties:
accountId:
@@ -1196426,11 +1203584,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.item'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.salesQuoteLine'
x-ms-discriminator-value: '#microsoft.graph.salesQuoteLine'
microsoft.graph.salesQuote:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: salesQuote
+ required:
+ - '@odata.type'
type: object
properties:
acceptedDate:
@@ -1196582,11 +1203745,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.shipmentMethod'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.salesQuote'
x-ms-discriminator-value: '#microsoft.graph.salesQuote'
microsoft.graph.shipmentMethod:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: shipmentMethod
+ required:
+ - '@odata.type'
type: object
properties:
code:
@@ -1196600,11 +1203768,16 @@ components:
type: string
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.shipmentMethod'
x-ms-discriminator-value: '#microsoft.graph.shipmentMethod'
microsoft.graph.taxArea:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: taxArea
+ required:
+ - '@odata.type'
type: object
properties:
code:
@@ -1196621,11 +1203794,16 @@ components:
taxType:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.taxArea'
x-ms-discriminator-value: '#microsoft.graph.taxArea'
microsoft.graph.taxGroup:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: taxGroup
+ required:
+ - '@odata.type'
type: object
properties:
code:
@@ -1196642,11 +1203820,16 @@ components:
taxType:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.taxGroup'
x-ms-discriminator-value: '#microsoft.graph.taxGroup'
microsoft.graph.unitOfMeasure:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: unitOfMeasure
+ required:
+ - '@odata.type'
type: object
properties:
code:
@@ -1196663,11 +1203846,16 @@ components:
type: string
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.unitOfMeasure'
x-ms-discriminator-value: '#microsoft.graph.unitOfMeasure'
microsoft.graph.vendor:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: vendor
+ required:
+ - '@odata.type'
type: object
properties:
address:
@@ -1196745,19 +1203933,29 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.picture'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.vendor'
x-ms-discriminator-value: '#microsoft.graph.vendor'
microsoft.graph.financials:
title: financials
+ required:
+ - '@odata.type'
type: object
properties:
companies:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.company'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.financials'
microsoft.graph.office365ActiveUserCounts:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: office365ActiveUserCounts
+ required:
+ - '@odata.type'
type: object
properties:
exchange:
@@ -1196811,11 +1204009,16 @@ components:
description: 'The number of active users in Yammer. Any user who can post, read, or like messages is considered an active user.'
format: int64
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.office365ActiveUserCounts'
x-ms-discriminator-value: '#microsoft.graph.office365ActiveUserCounts'
microsoft.graph.office365ActiveUserDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: office365ActiveUserDetail
+ required:
+ - '@odata.type'
type: object
properties:
assignedProducts:
@@ -1196944,11 +1204147,16 @@ components:
description: The last date when the user was assigned a Yammer license.
format: date
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.office365ActiveUserDetail'
x-ms-discriminator-value: '#microsoft.graph.office365ActiveUserDetail'
microsoft.graph.office365GroupsActivityCounts:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: office365GroupsActivityCounts
+ required:
+ - '@odata.type'
type: object
properties:
exchangeEmailsReceived:
@@ -1196987,11 +1204195,16 @@ components:
description: The number of messages read in Yammer groups.
format: int64
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.office365GroupsActivityCounts'
x-ms-discriminator-value: '#microsoft.graph.office365GroupsActivityCounts'
microsoft.graph.office365GroupsActivityDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: office365GroupsActivityDetail
+ required:
+ - '@odata.type'
type: object
properties:
exchangeMailboxStorageUsedInBytes:
@@ -1197085,11 +1204298,16 @@ components:
description: The number of messages read in Yammer groups.
format: int64
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.office365GroupsActivityDetail'
x-ms-discriminator-value: '#microsoft.graph.office365GroupsActivityDetail'
microsoft.graph.office365GroupsActivityFileCounts:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: office365GroupsActivityFileCounts
+ required:
+ - '@odata.type'
type: object
properties:
active:
@@ -1197118,11 +1204336,16 @@ components:
description: The total number of files in the group's SharePoint document library.
format: int64
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.office365GroupsActivityFileCounts'
x-ms-discriminator-value: '#microsoft.graph.office365GroupsActivityFileCounts'
microsoft.graph.office365GroupsActivityGroupCounts:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: office365GroupsActivityGroupCounts
+ required:
+ - '@odata.type'
type: object
properties:
active:
@@ -1197151,11 +1204374,16 @@ components:
description: The total number of groups.
format: int64
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.office365GroupsActivityGroupCounts'
x-ms-discriminator-value: '#microsoft.graph.office365GroupsActivityGroupCounts'
microsoft.graph.office365GroupsActivityStorage:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: office365GroupsActivityStorage
+ required:
+ - '@odata.type'
type: object
properties:
mailboxStorageUsedInBytes:
@@ -1197184,11 +1204412,16 @@ components:
description: The storage used in SharePoint document library.
format: int64
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.office365GroupsActivityStorage'
x-ms-discriminator-value: '#microsoft.graph.office365GroupsActivityStorage'
microsoft.graph.office365ServicesUserCounts:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: office365ServicesUserCounts
+ required:
+ - '@odata.type'
type: object
properties:
exchangeActive:
@@ -1197271,11 +1204504,16 @@ components:
description: The number of inactive users on Yammer.
format: int64
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.office365ServicesUserCounts'
x-ms-discriminator-value: '#microsoft.graph.office365ServicesUserCounts'
microsoft.graph.planner:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: planner
+ required:
+ - '@odata.type'
type: object
properties:
buckets:
@@ -1197298,11 +1204536,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.plannerTask'
description: Read-only. Nullable. Returns a collection of the specified tasks
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.planner'
x-ms-discriminator-value: '#microsoft.graph.planner'
microsoft.graph.plannerBucket:
allOf:
- $ref: '#/components/schemas/microsoft.graph.plannerDelta'
- title: plannerBucket
+ required:
+ - '@odata.type'
type: object
properties:
name:
@@ -1197321,11 +1204564,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.plannerTask'
description: Read-only. Nullable. The collection of tasks in the bucket.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerBucket'
x-ms-discriminator-value: '#microsoft.graph.plannerBucket'
microsoft.graph.plannerPlan:
allOf:
- $ref: '#/components/schemas/microsoft.graph.plannerDelta'
- title: plannerPlan
+ required:
+ - '@odata.type'
type: object
properties:
container:
@@ -1197374,11 +1204622,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.plannerTask'
description: Collection of tasks in the plan. Read-only. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerPlan'
x-ms-discriminator-value: '#microsoft.graph.plannerPlan'
microsoft.graph.plannerRoster:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: plannerRoster
+ required:
+ - '@odata.type'
type: object
properties:
members:
@@ -1197391,11 +1204644,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.plannerPlan'
description: Retrieves the plans contained by the plannerRoster.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerRoster'
x-ms-discriminator-value: '#microsoft.graph.plannerRoster'
microsoft.graph.plannerTask:
allOf:
- $ref: '#/components/schemas/microsoft.graph.plannerDelta'
- title: plannerTask
+ required:
+ - '@odata.type'
type: object
properties:
activeChecklistItemCount:
@@ -1197544,11 +1204802,16 @@ components:
- type: object
nullable: true
description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerTask'
x-ms-discriminator-value: '#microsoft.graph.plannerTask'
microsoft.graph.plannerAssignedToTaskBoardTaskFormat:
allOf:
- $ref: '#/components/schemas/microsoft.graph.plannerDelta'
- title: plannerAssignedToTaskBoardTaskFormat
+ required:
+ - '@odata.type'
type: object
properties:
orderHintsByAssignee:
@@ -1197561,22 +1204824,32 @@ components:
type: string
description: 'Hint value used to order the task on the AssignedTo view of the Task Board when the task is not assigned to anyone, or if the orderHintsByAssignee dictionary does not provide an order hint for the user the task is assigned to. The format is defined as outlined here.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerAssignedToTaskBoardTaskFormat'
x-ms-discriminator-value: '#microsoft.graph.plannerAssignedToTaskBoardTaskFormat'
microsoft.graph.plannerBucketTaskBoardTaskFormat:
allOf:
- $ref: '#/components/schemas/microsoft.graph.plannerDelta'
- title: plannerBucketTaskBoardTaskFormat
+ required:
+ - '@odata.type'
type: object
properties:
orderHint:
type: string
description: Hint used to order tasks in the Bucket view of the Task Board. The format is defined as outlined here.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerBucketTaskBoardTaskFormat'
x-ms-discriminator-value: '#microsoft.graph.plannerBucketTaskBoardTaskFormat'
microsoft.graph.plannerPlanDetails:
allOf:
- $ref: '#/components/schemas/microsoft.graph.plannerDelta'
- title: plannerPlanDetails
+ required:
+ - '@odata.type'
type: object
properties:
categoryDescriptions:
@@ -1197597,22 +1204870,32 @@ components:
- type: object
nullable: true
description: 'The set of user IDs that this plan is shared with. If you are using Microsoft 365 groups, use the groups API to manage group membership to share the group''s plan. You can also add existing members of the group to this collection, although it is not required in order for them to access the plan owned by the group.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerPlanDetails'
x-ms-discriminator-value: '#microsoft.graph.plannerPlanDetails'
microsoft.graph.plannerProgressTaskBoardTaskFormat:
allOf:
- $ref: '#/components/schemas/microsoft.graph.plannerDelta'
- title: plannerProgressTaskBoardTaskFormat
+ required:
+ - '@odata.type'
type: object
properties:
orderHint:
type: string
description: Hint value used to order the task on the Progress view of the Task Board. The format is defined as outlined here.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerProgressTaskBoardTaskFormat'
x-ms-discriminator-value: '#microsoft.graph.plannerProgressTaskBoardTaskFormat'
microsoft.graph.plannerRosterMember:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: plannerRosterMember
+ required:
+ - '@odata.type'
type: object
properties:
roles:
@@ -1197629,11 +1204912,16 @@ components:
type: string
description: Identifier of the user.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerRosterMember'
x-ms-discriminator-value: '#microsoft.graph.plannerRosterMember'
microsoft.graph.plannerTaskDetails:
allOf:
- $ref: '#/components/schemas/microsoft.graph.plannerDelta'
- title: plannerTaskDetails
+ required:
+ - '@odata.type'
type: object
properties:
checklist:
@@ -1197658,11 +1204946,16 @@ components:
- type: object
nullable: true
description: The collection of references on the task.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerTaskDetails'
x-ms-discriminator-value: '#microsoft.graph.plannerTaskDetails'
microsoft.graph.microsoftApplicationDataAccessSettings:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: microsoftApplicationDataAccessSettings
+ required:
+ - '@odata.type'
type: object
properties:
disabledForGroup:
@@ -1197673,11 +1204966,16 @@ components:
type: boolean
description: 'When set to true, all users in the organization can access in a Microsoft app any Microsoft 365 data that the user has been authorized to access. The Microsoft app can be a Microsoft 365 app (for example, Excel, Outlook) or non-Microsoft 365 app (for example, Edge). The default is true. It is possible to disable this access for a subset of users in an Azure AD security group, by specifying the group in the disabledForGroup property. When set to false, all users can access authorized Microsoft 365 data only in a Microsoft 365 app.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.microsoftApplicationDataAccessSettings'
x-ms-discriminator-value: '#microsoft.graph.microsoftApplicationDataAccessSettings'
microsoft.graph.sharedInsight:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: sharedInsight
+ required:
+ - '@odata.type'
type: object
properties:
lastShared:
@@ -1197716,11 +1205014,16 @@ components:
- type: object
nullable: true
description: 'Used for navigating to the item that was shared. For file attachments, the type is fileAttachment. For linked attachments, the type is driveItem.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.sharedInsight'
x-ms-discriminator-value: '#microsoft.graph.sharedInsight'
microsoft.graph.trending:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: trending
+ required:
+ - '@odata.type'
type: object
properties:
lastModifiedDateTime:
@@ -1197756,11 +1205059,16 @@ components:
- type: object
nullable: true
description: Used for navigating to the trending document.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.trending'
x-ms-discriminator-value: '#microsoft.graph.trending'
microsoft.graph.usedInsight:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: usedInsight
+ required:
+ - '@odata.type'
type: object
properties:
lastUsed:
@@ -1197787,11 +1205095,16 @@ components:
- type: object
nullable: true
description: 'Used for navigating to the item that was used. For file attachments, the type is fileAttachment. For linked attachments, the type is driveItem.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.usedInsight'
x-ms-discriminator-value: '#microsoft.graph.usedInsight'
microsoft.graph.insightsSettings:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: insightsSettings
+ required:
+ - '@odata.type'
type: object
properties:
disabledForGroup:
@@ -1197802,11 +1205115,16 @@ components:
type: boolean
description: true if the specified type of insights are enabled for the organization; false if the specified type of insights are disabled for all users without exceptions. Default is true. Optional.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.insightsSettings'
x-ms-discriminator-value: '#microsoft.graph.insightsSettings'
microsoft.graph.profileCardProperty:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: profileCardProperty
+ required:
+ - '@odata.type'
type: object
properties:
annotations:
@@ -1197821,6 +1205139,9 @@ components:
type: string
description: 'Identifies a profileCardProperty resource in Get, Update, or Delete operations. Allows an administrator to surface hidden Azure Active Directory (Azure AD) properties on the Microsoft 365 profile card within their tenant. When present, the Azure AD field referenced in this field will be visible to all users in your tenant on the contact pane of the profile card. Allowed values for this field are: UserPrincipalName, Fax, StreetAddress, PostalCode, StateOrProvince, Alias, CustomAttribute1, CustomAttribute2, CustomAttribute3, CustomAttribute4, CustomAttribute5, CustomAttribute6, CustomAttribute7, CustomAttribute8, CustomAttribute9, CustomAttribute10, CustomAttribute11, CustomAttribute12, CustomAttribute13, CustomAttribute14, CustomAttribute15.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.profileCardProperty'
x-ms-discriminator-value: '#microsoft.graph.profileCardProperty'
microsoft.graph.onenoteEntityBaseModel:
allOf:
@@ -1197841,6 +1205162,11 @@ components:
propertyName: '@odata.type'
mapping:
'#microsoft.graph.onenoteEntitySchemaObjectModel': '#/components/schemas/microsoft.graph.onenoteEntitySchemaObjectModel'
+ '#microsoft.graph.onenoteEntityHierarchyModel': '#/components/schemas/microsoft.graph.onenoteEntityHierarchyModel'
+ '#microsoft.graph.notebook': '#/components/schemas/microsoft.graph.notebook'
+ '#microsoft.graph.sectionGroup': '#/components/schemas/microsoft.graph.sectionGroup'
+ '#microsoft.graph.onenoteSection': '#/components/schemas/microsoft.graph.onenoteSection'
+ '#microsoft.graph.onenotePage': '#/components/schemas/microsoft.graph.onenotePage'
'#microsoft.graph.onenoteResource': '#/components/schemas/microsoft.graph.onenoteResource'
microsoft.graph.onenoteEntitySchemaObjectModel:
allOf:
@@ -1197863,6 +1205189,9 @@ components:
propertyName: '@odata.type'
mapping:
'#microsoft.graph.onenoteEntityHierarchyModel': '#/components/schemas/microsoft.graph.onenoteEntityHierarchyModel'
+ '#microsoft.graph.notebook': '#/components/schemas/microsoft.graph.notebook'
+ '#microsoft.graph.sectionGroup': '#/components/schemas/microsoft.graph.sectionGroup'
+ '#microsoft.graph.onenoteSection': '#/components/schemas/microsoft.graph.onenoteSection'
'#microsoft.graph.onenotePage': '#/components/schemas/microsoft.graph.onenotePage'
microsoft.graph.onenoteEntityHierarchyModel:
allOf:
@@ -1197907,6 +1205236,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.onenoteEntityHierarchyModel'
- title: notebook
+ required:
+ - '@odata.type'
type: object
properties:
isDefault:
@@ -1197947,11 +1205278,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.onenoteSection'
description: The sections in the notebook. Read-only. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.notebook'
x-ms-discriminator-value: '#microsoft.graph.notebook'
microsoft.graph.sectionGroup:
allOf:
- $ref: '#/components/schemas/microsoft.graph.onenoteEntityHierarchyModel'
- title: sectionGroup
+ required:
+ - '@odata.type'
type: object
properties:
sectionGroupsUrl:
@@ -1197984,11 +1205320,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.onenoteSection'
description: The sections in the section group. Read-only. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.sectionGroup'
x-ms-discriminator-value: '#microsoft.graph.sectionGroup'
microsoft.graph.onenoteSection:
allOf:
- $ref: '#/components/schemas/microsoft.graph.onenoteEntityHierarchyModel'
- title: onenoteSection
+ required:
+ - '@odata.type'
type: object
properties:
isDefault:
@@ -1198022,6 +1205363,9 @@ components:
- type: object
nullable: true
description: The section group that contains the section. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.onenoteSection'
x-ms-discriminator-value: '#microsoft.graph.onenoteSection'
microsoft.graph.operation:
allOf:
@@ -1198060,6 +1205404,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.operation'
- title: onenoteOperation
+ required:
+ - '@odata.type'
type: object
properties:
error:
@@ -1198080,11 +1205426,16 @@ components:
type: string
description: 'The resource URI for the object. For example, the resource URI for a copied page or section.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.onenoteOperation'
x-ms-discriminator-value: '#microsoft.graph.onenoteOperation'
microsoft.graph.onenotePage:
allOf:
- $ref: '#/components/schemas/microsoft.graph.onenoteEntitySchemaObjectModel'
- title: onenotePage
+ required:
+ - '@odata.type'
type: object
properties:
content:
@@ -1198147,11 +1205498,16 @@ components:
- type: object
nullable: true
description: The section that contains the page. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.onenotePage'
x-ms-discriminator-value: '#microsoft.graph.onenotePage'
microsoft.graph.onenoteResource:
allOf:
- $ref: '#/components/schemas/microsoft.graph.onenoteEntityBaseModel'
- title: onenoteResource
+ required:
+ - '@odata.type'
type: object
properties:
content:
@@ -1198163,11 +1205519,16 @@ components:
type: string
description: The URL for downloading the content
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.onenoteResource'
x-ms-discriminator-value: '#microsoft.graph.onenoteResource'
microsoft.graph.delegatedAdminAccessAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: delegatedAdminAccessAssignment
+ required:
+ - '@odata.type'
type: object
properties:
accessContainer:
@@ -1198192,11 +1205553,16 @@ components:
- type: object
nullable: true
description: 'The status of the access assignment. Read-only. The possible values are: pending, active, deleting, deleted, error, unknownFutureValue.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.delegatedAdminAccessAssignment'
x-ms-discriminator-value: '#microsoft.graph.delegatedAdminAccessAssignment'
microsoft.graph.delegatedAdminServiceManagementDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: delegatedAdminServiceManagementDetail
+ required:
+ - '@odata.type'
type: object
properties:
serviceManagementUrl:
@@ -1198205,11 +1205571,16 @@ components:
serviceName:
type: string
description: The name of a managed service. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.delegatedAdminServiceManagementDetail'
x-ms-discriminator-value: '#microsoft.graph.delegatedAdminServiceManagementDetail'
microsoft.graph.delegatedAdminRelationshipOperation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: delegatedAdminRelationshipOperation
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTime:
@@ -1198229,11 +1205600,16 @@ components:
$ref: '#/components/schemas/microsoft.graph.delegatedAdminRelationshipOperationType'
status:
$ref: '#/components/schemas/microsoft.graph.longRunningOperationStatus'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.delegatedAdminRelationshipOperation'
x-ms-discriminator-value: '#microsoft.graph.delegatedAdminRelationshipOperation'
microsoft.graph.delegatedAdminRelationshipRequest:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: delegatedAdminRelationshipRequest
+ required:
+ - '@odata.type'
type: object
properties:
action:
@@ -1198256,6 +1205632,9 @@ components:
- type: object
nullable: true
description: 'The status of the request. Read-only. The possible values are: created, pending, succeeded, failed, unknownFutureValue.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.delegatedAdminRelationshipRequest'
x-ms-discriminator-value: '#microsoft.graph.delegatedAdminRelationshipRequest'
microsoft.graph.itemFacet:
allOf:
@@ -1198330,6 +1205709,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.itemFacet'
- title: educationalActivity
+ required:
+ - '@odata.type'
type: object
properties:
completionMonthYear:
@@ -1198354,11 +1205735,16 @@ components:
description: The month and year the user commenced the activity referenced.
format: date
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationalActivity'
x-ms-discriminator-value: '#microsoft.graph.educationalActivity'
microsoft.graph.itemAddress:
allOf:
- $ref: '#/components/schemas/microsoft.graph.itemFacet'
- title: itemAddress
+ required:
+ - '@odata.type'
type: object
properties:
detail:
@@ -1198373,11 +1205759,16 @@ components:
- type: object
nullable: true
description: The geocoordinates of the address.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.itemAddress'
x-ms-discriminator-value: '#microsoft.graph.itemAddress'
microsoft.graph.itemEmail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.itemFacet'
- title: itemEmail
+ required:
+ - '@odata.type'
type: object
properties:
address:
@@ -1198389,11 +1205780,16 @@ components:
nullable: true
type:
$ref: '#/components/schemas/microsoft.graph.emailType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.itemEmail'
x-ms-discriminator-value: '#microsoft.graph.itemEmail'
microsoft.graph.itemPatent:
allOf:
- $ref: '#/components/schemas/microsoft.graph.itemFacet'
- title: itemPatent
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1198425,11 +1205821,16 @@ components:
type: string
description: URL referencing the patent or filing.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.itemPatent'
x-ms-discriminator-value: '#microsoft.graph.itemPatent'
microsoft.graph.itemPhone:
allOf:
- $ref: '#/components/schemas/microsoft.graph.itemFacet'
- title: itemPhone
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1198441,11 +1205842,16 @@ components:
description: Phone number provided by the user.
type:
$ref: '#/components/schemas/microsoft.graph.phoneType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.itemPhone'
x-ms-discriminator-value: '#microsoft.graph.itemPhone'
microsoft.graph.itemPublication:
allOf:
- $ref: '#/components/schemas/microsoft.graph.itemFacet'
- title: itemPublication
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1198473,11 +1205879,16 @@ components:
type: string
description: URL referencing the publication.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.itemPublication'
x-ms-discriminator-value: '#microsoft.graph.itemPublication'
microsoft.graph.languageProficiency:
allOf:
- $ref: '#/components/schemas/microsoft.graph.itemFacet'
- title: languageProficiency
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1198513,11 +1205924,16 @@ components:
- type: object
nullable: true
description: 'Represents the users written proficiency for the language represented by the object. Possible values are: elementary, conversational, limitedWorking, professionalWorking, fullProfessional, nativeOrBilingual, unknownFutureValue.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.languageProficiency'
x-ms-discriminator-value: '#microsoft.graph.languageProficiency'
microsoft.graph.personAnnotation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.itemFacet'
- title: personAnnotation
+ required:
+ - '@odata.type'
type: object
properties:
detail:
@@ -1198533,11 +1205949,16 @@ components:
thumbnailUrl:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.personAnnotation'
x-ms-discriminator-value: '#microsoft.graph.personAnnotation'
microsoft.graph.personAnnualEvent:
allOf:
- $ref: '#/components/schemas/microsoft.graph.itemFacet'
- title: personAnnualEvent
+ required:
+ - '@odata.type'
type: object
properties:
date:
@@ -1198553,11 +1205974,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.personAnnualEventType'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.personAnnualEvent'
x-ms-discriminator-value: '#microsoft.graph.personAnnualEvent'
microsoft.graph.personAward:
allOf:
- $ref: '#/components/schemas/microsoft.graph.itemFacet'
- title: personAward
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1198585,11 +1206011,16 @@ components:
type: string
description: URL referencing the award or honor.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.personAward'
x-ms-discriminator-value: '#microsoft.graph.personAward'
microsoft.graph.personCertification:
allOf:
- $ref: '#/components/schemas/microsoft.graph.itemFacet'
- title: personCertification
+ required:
+ - '@odata.type'
type: object
properties:
certificationId:
@@ -1198637,17 +1206068,28 @@ components:
type: string
description: URL referencing the certification.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.personCertification'
x-ms-discriminator-value: '#microsoft.graph.personCertification'
microsoft.graph.personExtension:
allOf:
- $ref: '#/components/schemas/microsoft.graph.extension'
- title: personExtension
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.personExtension'
x-ms-discriminator-value: '#microsoft.graph.personExtension'
microsoft.graph.personInterest:
allOf:
- $ref: '#/components/schemas/microsoft.graph.itemFacet'
- title: personInterest
+ required:
+ - '@odata.type'
type: object
properties:
categories:
@@ -1198676,11 +1206118,16 @@ components:
type: string
description: Contains a link to a web page or resource about the interest.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.personInterest'
x-ms-discriminator-value: '#microsoft.graph.personInterest'
microsoft.graph.personName:
allOf:
- $ref: '#/components/schemas/microsoft.graph.itemFacet'
- title: personName
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1198729,11 +1206176,16 @@ components:
type: string
description: 'Honorifics used to prefix a users name (eg: Dr, Sir, Madam, Mrs.)'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.personName'
x-ms-discriminator-value: '#microsoft.graph.personName'
microsoft.graph.personResponsibility:
allOf:
- $ref: '#/components/schemas/microsoft.graph.itemFacet'
- title: personResponsibility
+ required:
+ - '@odata.type'
type: object
properties:
collaborationTags:
@@ -1198756,11 +1206208,16 @@ components:
type: string
description: Contains a link to a web page or resource about the responsibility.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.personResponsibility'
x-ms-discriminator-value: '#microsoft.graph.personResponsibility'
microsoft.graph.personWebsite:
allOf:
- $ref: '#/components/schemas/microsoft.graph.itemFacet'
- title: personWebsite
+ required:
+ - '@odata.type'
type: object
properties:
categories:
@@ -1198782,11 +1206239,16 @@ components:
webUrl:
type: string
description: Contains a link to the website itself.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.personWebsite'
x-ms-discriminator-value: '#microsoft.graph.personWebsite'
microsoft.graph.userAccountInformation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.itemFacet'
- title: userAccountInformation
+ required:
+ - '@odata.type'
type: object
properties:
ageGroup:
@@ -1198800,11 +1206262,16 @@ components:
userPrincipalName:
type: string
description: The user principal name (UPN) of the user associated with the account.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userAccountInformation'
x-ms-discriminator-value: '#microsoft.graph.userAccountInformation'
microsoft.graph.workPosition:
allOf:
- $ref: '#/components/schemas/microsoft.graph.itemFacet'
- title: workPosition
+ required:
+ - '@odata.type'
type: object
properties:
categories:
@@ -1198833,11 +1206300,16 @@ components:
- type: object
nullable: true
description: Contains detail of the user's manager in this position.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workPosition'
x-ms-discriminator-value: '#microsoft.graph.workPosition'
microsoft.graph.projectParticipation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.itemFacet'
- title: projectParticipation
+ required:
+ - '@odata.type'
type: object
properties:
categories:
@@ -1198886,11 +1206358,16 @@ components:
thumbnailUrl:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.projectParticipation'
x-ms-discriminator-value: '#microsoft.graph.projectParticipation'
microsoft.graph.skillProficiency:
allOf:
- $ref: '#/components/schemas/microsoft.graph.itemFacet'
- title: skillProficiency
+ required:
+ - '@odata.type'
type: object
properties:
categories:
@@ -1198921,11 +1206398,16 @@ components:
type: string
description: Contains a link to an information source about the skill.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.skillProficiency'
x-ms-discriminator-value: '#microsoft.graph.skillProficiency'
microsoft.graph.webAccount:
allOf:
- $ref: '#/components/schemas/microsoft.graph.itemFacet'
- title: webAccount
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1198948,11 +1206430,16 @@ components:
type: string
description: Contains a link to the user's profile on the cloud service if one exists.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.webAccount'
x-ms-discriminator-value: '#microsoft.graph.webAccount'
microsoft.graph.governanceResource:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: governanceResource
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1199007,11 +1206494,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.governanceRoleSetting'
description: The collection of role settings for the resource.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.governanceResource'
x-ms-discriminator-value: '#microsoft.graph.governanceResource'
microsoft.graph.governanceRoleAssignmentRequest:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: governanceRoleAssignmentRequest
+ required:
+ - '@odata.type'
type: object
properties:
assignmentState:
@@ -1199076,11 +1206568,16 @@ components:
- type: object
nullable: true
description: Read-only. The user/group principal.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.governanceRoleAssignmentRequest'
x-ms-discriminator-value: '#microsoft.graph.governanceRoleAssignmentRequest'
microsoft.graph.governanceRoleAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: governanceRoleAssignment
+ required:
+ - '@odata.type'
type: object
properties:
assignmentState:
@@ -1199147,11 +1206644,16 @@ components:
- type: object
nullable: true
description: Read-only. The subject associated with the role assignment.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.governanceRoleAssignment'
x-ms-discriminator-value: '#microsoft.graph.governanceRoleAssignment'
microsoft.graph.governanceRoleDefinition:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: governanceRoleDefinition
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1199181,11 +1206683,16 @@ components:
- type: object
nullable: true
description: The associated role setting for the role definition.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.governanceRoleDefinition'
x-ms-discriminator-value: '#microsoft.graph.governanceRoleDefinition'
microsoft.graph.governanceRoleSetting:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: governanceRoleSetting
+ required:
+ - '@odata.type'
type: object
properties:
adminEligibleSettings:
@@ -1199254,11 +1206761,16 @@ components:
- type: object
nullable: true
description: Read-only. The role definition that is enforced with this role setting.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.governanceRoleSetting'
x-ms-discriminator-value: '#microsoft.graph.governanceRoleSetting'
microsoft.graph.governanceSubject:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: governanceSubject
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1199277,11 +1206789,16 @@ components:
type: string
description: 'The type of the subject. The value can be User, Group, and ServicePrincipal.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.governanceSubject'
x-ms-discriminator-value: '#microsoft.graph.governanceSubject'
microsoft.graph.privilegedAccess:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: privilegedAccess
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1199313,6 +1206830,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.governanceRoleSetting'
description: A collection of role settings for the provider.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.privilegedAccess'
x-ms-discriminator-value: '#microsoft.graph.privilegedAccess'
microsoft.graph.unifiedRoleManagementPolicyRule:
allOf:
@@ -1199343,6 +1206863,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule'
- title: unifiedRoleManagementPolicyApprovalRule
+ required:
+ - '@odata.type'
type: object
properties:
setting:
@@ -1199351,11 +1206873,16 @@ components:
- type: object
nullable: true
description: The settings for approval of the role assignment.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.unifiedRoleManagementPolicyApprovalRule'
x-ms-discriminator-value: '#microsoft.graph.unifiedRoleManagementPolicyApprovalRule'
microsoft.graph.unifiedRoleManagementPolicyAuthenticationContextRule:
allOf:
- $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule'
- title: unifiedRoleManagementPolicyAuthenticationContextRule
+ required:
+ - '@odata.type'
type: object
properties:
claimValue:
@@ -1199366,11 +1206893,16 @@ components:
type: boolean
description: Whether this rule is enabled.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.unifiedRoleManagementPolicyAuthenticationContextRule'
x-ms-discriminator-value: '#microsoft.graph.unifiedRoleManagementPolicyAuthenticationContextRule'
microsoft.graph.unifiedRoleManagementPolicyEnablementRule:
allOf:
- $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule'
- title: unifiedRoleManagementPolicyEnablementRule
+ required:
+ - '@odata.type'
type: object
properties:
enabledRules:
@@ -1199379,11 +1206911,16 @@ components:
type: string
nullable: true
description: 'The collection of rules that are enabled for this policy rule. For example, MultiFactorAuthentication, Ticketing, and Justification.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.unifiedRoleManagementPolicyEnablementRule'
x-ms-discriminator-value: '#microsoft.graph.unifiedRoleManagementPolicyEnablementRule'
microsoft.graph.unifiedRoleManagementPolicyExpirationRule:
allOf:
- $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule'
- title: unifiedRoleManagementPolicyExpirationRule
+ required:
+ - '@odata.type'
type: object
properties:
isExpirationRequired:
@@ -1199396,11 +1206933,16 @@ components:
description: The maximum duration allowed for eligibility or assignment which is not permanent. Required when isExpirationRequired is true.
format: duration
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.unifiedRoleManagementPolicyExpirationRule'
x-ms-discriminator-value: '#microsoft.graph.unifiedRoleManagementPolicyExpirationRule'
microsoft.graph.unifiedRoleManagementPolicyNotificationRule:
allOf:
- $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule'
- title: unifiedRoleManagementPolicyNotificationRule
+ required:
+ - '@odata.type'
type: object
properties:
isDefaultRecipientsEnabled:
@@ -1199425,11 +1206967,16 @@ components:
type: string
description: 'The type of recipient of the notification. The possible values are Requestor, Approver, Admin.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.unifiedRoleManagementPolicyNotificationRule'
x-ms-discriminator-value: '#microsoft.graph.unifiedRoleManagementPolicyNotificationRule'
microsoft.graph.privilegedApproval:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: privilegedApproval
+ required:
+ - '@odata.type'
type: object
properties:
approvalDuration:
@@ -1199481,11 +1207028,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.privilegedRole'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.privilegedApproval'
x-ms-discriminator-value: '#microsoft.graph.privilegedApproval'
microsoft.graph.privilegedRoleAssignmentRequest:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: privilegedRoleAssignmentRequest
+ required:
+ - '@odata.type'
type: object
properties:
assignmentState:
@@ -1199542,11 +1207094,16 @@ components:
- type: object
nullable: true
description: The roleInfo object of the role assignment request.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.privilegedRoleAssignmentRequest'
x-ms-discriminator-value: '#microsoft.graph.privilegedRoleAssignmentRequest'
microsoft.graph.privilegedRole:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: privilegedRole
+ required:
+ - '@odata.type'
type: object
properties:
name:
@@ -1199570,11 +1207127,16 @@ components:
- type: object
nullable: true
description: The summary information for this role. Read-only. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.privilegedRole'
x-ms-discriminator-value: '#microsoft.graph.privilegedRole'
microsoft.graph.privilegedOperationEvent:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: privilegedOperationEvent
+ required:
+ - '@odata.type'
type: object
properties:
additionalInformation:
@@ -1199637,11 +1207199,16 @@ components:
type: string
description: The user's display name.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.privilegedOperationEvent'
x-ms-discriminator-value: '#microsoft.graph.privilegedOperationEvent'
microsoft.graph.privilegedRoleAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: privilegedRoleAssignment
+ required:
+ - '@odata.type'
type: object
properties:
expirationDateTime:
@@ -1199670,11 +1207237,16 @@ components:
- type: object
nullable: true
description: Read-only. Nullable. The associated role information.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.privilegedRoleAssignment'
x-ms-discriminator-value: '#microsoft.graph.privilegedRoleAssignment'
microsoft.graph.privilegedRoleSettings:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: privilegedRoleSettings
+ required:
+ - '@odata.type'
type: object
properties:
approvalOnElevation:
@@ -1199725,11 +1207297,16 @@ components:
type: boolean
description: true if the ticketing information is required when activate the role. false if the ticketing information is not required when activate the role.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.privilegedRoleSettings'
x-ms-discriminator-value: '#microsoft.graph.privilegedRoleSettings'
microsoft.graph.privilegedRoleSummary:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: privilegedRoleSummary
+ required:
+ - '@odata.type'
type: object
properties:
elevatedCount:
@@ -1199763,11 +1207340,16 @@ components:
description: The number of users that are assigned with the role.
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.privilegedRoleSummary'
x-ms-discriminator-value: '#microsoft.graph.privilegedRoleSummary'
microsoft.graph.privilegedSignupStatus:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: privilegedSignupStatus
+ required:
+ - '@odata.type'
type: object
properties:
isRegistered:
@@ -1199778,11 +1207360,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.setupStatus'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.privilegedSignupStatus'
x-ms-discriminator-value: '#microsoft.graph.privilegedSignupStatus'
microsoft.graph.tenantSetupInfo:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: tenantSetupInfo
+ required:
+ - '@odata.type'
type: object
properties:
firstTimeSetup:
@@ -1199809,11 +1207396,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.privilegedRoleSettings'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.tenantSetupInfo'
x-ms-discriminator-value: '#microsoft.graph.tenantSetupInfo'
microsoft.graph.documentComment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: documentComment
+ required:
+ - '@odata.type'
type: object
properties:
content:
@@ -1199823,11 +1207415,16 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.documentCommentReply'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.documentComment'
x-ms-discriminator-value: '#microsoft.graph.documentComment'
microsoft.graph.documentCommentReply:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: documentCommentReply
+ required:
+ - '@odata.type'
type: object
properties:
content:
@@ -1199836,17 +1207433,25 @@ components:
location:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.documentCommentReply'
x-ms-discriminator-value: '#microsoft.graph.documentCommentReply'
microsoft.graph.presentation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: presentation
+ required:
+ - '@odata.type'
type: object
properties:
comments:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.documentComment'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.presentation'
x-ms-discriminator-value: '#microsoft.graph.presentation'
microsoft.graph.printerBase:
allOf:
@@ -1199916,6 +1207521,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.printerBase'
- title: printerShare
+ required:
+ - '@odata.type'
type: object
properties:
allowAllUsers:
@@ -1199947,9 +1207554,14 @@ components:
- type: object
nullable: true
description: The printer that this printer share is related to.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printerShare'
x-ms-discriminator-value: '#microsoft.graph.printerShare'
microsoft.graph.print:
title: print
+ required:
+ - '@odata.type'
type: object
properties:
settings:
@@ -1199997,10 +1207609,15 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.printTaskDefinition'
description: List of abstract definition for a task that can be triggered when various events occur within Universal Print.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.print'
microsoft.graph.printConnector:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: printConnector
+ required:
+ - '@odata.type'
type: object
properties:
appVersion:
@@ -1200039,6 +1207656,9 @@ components:
type: string
description: The DateTimeOffset when the connector was registered.
format: date-time
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printConnector'
x-ms-discriminator-value: '#microsoft.graph.printConnector'
microsoft.graph.printOperation:
allOf:
@@ -1200066,6 +1207686,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.printerBase'
- title: printer
+ required:
+ - '@odata.type'
type: object
properties:
acceptingJobs:
@@ -1200108,11 +1207730,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.printTaskTrigger'
description: A list of task triggers that are associated with the printer.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printer'
x-ms-discriminator-value: '#microsoft.graph.printer'
microsoft.graph.printService:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: printService
+ required:
+ - '@odata.type'
type: object
properties:
endpoints:
@@ -1200120,11 +1207747,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.printServiceEndpoint'
description: Endpoints that can be used to access the service. Read-only. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printService'
x-ms-discriminator-value: '#microsoft.graph.printService'
microsoft.graph.printTaskDefinition:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: printTaskDefinition
+ required:
+ - '@odata.type'
type: object
properties:
createdBy:
@@ -1200137,11 +1207769,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.printTask'
description: A list of tasks that have been created based on this definition. The list includes currently running tasks and recently completed tasks. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printTaskDefinition'
x-ms-discriminator-value: '#microsoft.graph.printTaskDefinition'
microsoft.graph.printDocument:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: printDocument
+ required:
+ - '@odata.type'
type: object
properties:
configuration:
@@ -1200158,22 +1207795,32 @@ components:
type: integer
description: The document's size in bytes. Read-only.
format: int64
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printDocument'
x-ms-discriminator-value: '#microsoft.graph.printDocument'
microsoft.graph.printTaskTrigger:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: printTaskTrigger
+ required:
+ - '@odata.type'
type: object
properties:
event:
$ref: '#/components/schemas/microsoft.graph.printEvent'
definition:
$ref: '#/components/schemas/microsoft.graph.printTaskDefinition'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printTaskTrigger'
x-ms-discriminator-value: '#microsoft.graph.printTaskTrigger'
microsoft.graph.printJob:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: printJob
+ required:
+ - '@odata.type'
type: object
properties:
configuration:
@@ -1200219,11 +1207866,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.printTask'
description: A list of printTasks that were triggered by this print job.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printJob'
x-ms-discriminator-value: '#microsoft.graph.printJob'
microsoft.graph.printerCreateOperation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.printOperation'
- title: printerCreateOperation
+ required:
+ - '@odata.type'
type: object
properties:
certificate:
@@ -1200236,11 +1207888,16 @@ components:
- type: object
nullable: true
description: The created printer entity. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printerCreateOperation'
x-ms-discriminator-value: '#microsoft.graph.printerCreateOperation'
microsoft.graph.printTask:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: printTask
+ required:
+ - '@odata.type'
type: object
properties:
parentUrl:
@@ -1200252,11 +1207909,16 @@ components:
$ref: '#/components/schemas/microsoft.graph.printTaskDefinition'
trigger:
$ref: '#/components/schemas/microsoft.graph.printTaskTrigger'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printTask'
x-ms-discriminator-value: '#microsoft.graph.printTask'
microsoft.graph.printServiceEndpoint:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: printServiceEndpoint
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1200267,11 +1207929,16 @@ components:
type: string
description: The URI that can be used to access the service.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printServiceEndpoint'
x-ms-discriminator-value: '#microsoft.graph.printServiceEndpoint'
microsoft.graph.activityHistoryItem:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: activityHistoryItem
+ required:
+ - '@odata.type'
type: object
properties:
activeDurationSeconds:
@@ -1200322,17 +1207989,28 @@ components:
nullable: true
activity:
$ref: '#/components/schemas/microsoft.graph.userActivity'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.activityHistoryItem'
x-ms-discriminator-value: '#microsoft.graph.activityHistoryItem'
microsoft.graph.payloadResponse:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: payloadResponse
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.payloadResponse'
x-ms-discriminator-value: '#microsoft.graph.payloadResponse'
microsoft.graph.dataPolicyOperation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: dataPolicyOperation
+ required:
+ - '@odata.type'
type: object
properties:
completedDateTime:
@@ -1200369,11 +1208047,16 @@ components:
userId:
type: string
description: The id for the user on whom the operation is performed.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.dataPolicyOperation'
x-ms-discriminator-value: '#microsoft.graph.dataPolicyOperation'
microsoft.graph.simulationAutomation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: simulationAutomation
+ required:
+ - '@odata.type'
type: object
properties:
createdBy:
@@ -1200431,11 +1208114,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.simulationAutomationRun'
description: A collection of simulation automation runs.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.simulationAutomation'
x-ms-discriminator-value: '#microsoft.graph.simulationAutomation'
microsoft.graph.simulation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: simulation
+ required:
+ - '@odata.type'
type: object
properties:
attackTechnique:
@@ -1200520,11 +1208208,16 @@ components:
- type: object
nullable: true
description: 'Status of the attack simulation and training campaign. Supports $filter and $orderby. Possible values are: unknown, draft, running, scheduled, succeeded, failed, cancelled, excluded, unknownFutureValue.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.simulation'
x-ms-discriminator-value: '#microsoft.graph.simulation'
microsoft.graph.simulationAutomationRun:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: simulationAutomationRun
+ required:
+ - '@odata.type'
type: object
properties:
endDateTime:
@@ -1200549,6 +1208242,9 @@ components:
- type: object
nullable: true
description: 'Status of the run of an attack simulation automation. The possible values are: unknown, running, succeeded, failed, skipped, unknownFutureValue.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.simulationAutomationRun'
x-ms-discriminator-value: '#microsoft.graph.simulationAutomationRun'
microsoft.graph.commsOperation:
allOf:
@@ -1200592,12 +1208288,20 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.commsOperation'
- title: addLargeGalleryViewOperation
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.addLargeGalleryViewOperation'
x-ms-discriminator-value: '#microsoft.graph.addLargeGalleryViewOperation'
microsoft.graph.attendanceRecord:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: attendanceRecord
+ required:
+ - '@odata.type'
type: object
properties:
attendanceIntervals:
@@ -1200633,11 +1208337,16 @@ components:
description: Total duration of the attendances in seconds.
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.attendanceRecord'
x-ms-discriminator-value: '#microsoft.graph.attendanceRecord'
microsoft.graph.audioRoutingGroup:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: audioRoutingGroup
+ required:
+ - '@odata.type'
type: object
properties:
receivers:
@@ -1200654,17 +1208363,28 @@ components:
type: string
nullable: true
description: List of source participant ids.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.audioRoutingGroup'
x-ms-discriminator-value: '#microsoft.graph.audioRoutingGroup'
microsoft.graph.contentSharingSession:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: contentSharingSession
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.contentSharingSession'
x-ms-discriminator-value: '#microsoft.graph.contentSharingSession'
microsoft.graph.participant:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: participant
+ required:
+ - '@odata.type'
type: object
properties:
info:
@@ -1200695,15 +1208415,26 @@ components:
- type: object
nullable: true
description: Information on whether the participant has recording capability.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.participant'
x-ms-discriminator-value: '#microsoft.graph.participant'
microsoft.graph.cancelMediaProcessingOperation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.commsOperation'
- title: cancelMediaProcessingOperation
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.cancelMediaProcessingOperation'
x-ms-discriminator-value: '#microsoft.graph.cancelMediaProcessingOperation'
microsoft.graph.commsApplication:
title: commsApplication
+ required:
+ - '@odata.type'
type: object
properties:
calls:
@@ -1200714,6 +1208445,9 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.onlineMeeting'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.commsApplication'
microsoft.graph.meetingRegistrantBase:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
@@ -1200738,6 +1208472,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.meetingRegistrantBase'
- title: externalMeetingRegistrant
+ required:
+ - '@odata.type'
type: object
properties:
tenantId:
@@ -1200748,6 +1208484,9 @@ components:
type: string
description: The user ID of this registrant if in Azure Active Directory.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.externalMeetingRegistrant'
x-ms-discriminator-value: '#microsoft.graph.externalMeetingRegistrant'
microsoft.graph.meetingRegistrationBase:
allOf:
@@ -1200780,12 +1208519,20 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.meetingRegistrationBase'
- title: externalMeetingRegistration
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.externalMeetingRegistration'
x-ms-discriminator-value: '#microsoft.graph.externalMeetingRegistration'
microsoft.graph.inviteParticipantsOperation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.commsOperation'
- title: inviteParticipantsOperation
+ required:
+ - '@odata.type'
type: object
properties:
participants:
@@ -1200793,11 +1208540,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.invitationParticipantInfo'
description: The participants to invite.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.inviteParticipantsOperation'
x-ms-discriminator-value: '#microsoft.graph.inviteParticipantsOperation'
microsoft.graph.meetingAttendanceReport:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: meetingAttendanceReport
+ required:
+ - '@odata.type'
type: object
properties:
meetingEndDateTime:
@@ -1200824,11 +1208576,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.attendanceRecord'
description: List of attendance records of an attendance report. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.meetingAttendanceReport'
x-ms-discriminator-value: '#microsoft.graph.meetingAttendanceReport'
microsoft.graph.meetingRegistrant:
allOf:
- $ref: '#/components/schemas/microsoft.graph.meetingRegistrantBase'
- title: meetingRegistrant
+ required:
+ - '@odata.type'
type: object
properties:
customQuestionAnswers:
@@ -1200863,11 +1208620,16 @@ components:
- type: object
nullable: true
description: The registration status of the registrant. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.meetingRegistrant'
x-ms-discriminator-value: '#microsoft.graph.meetingRegistrant'
microsoft.graph.meetingRegistration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.meetingRegistrationBase'
- title: meetingRegistration
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1200914,11 +1208676,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.meetingRegistrationQuestion'
description: Custom registration questions.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.meetingRegistration'
x-ms-discriminator-value: '#microsoft.graph.meetingRegistration'
microsoft.graph.meetingRegistrationQuestion:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: meetingRegistrationQuestion
+ required:
+ - '@odata.type'
type: object
properties:
answerInputType:
@@ -1200941,17 +1208708,28 @@ components:
type: boolean
description: Indicates whether the question is required. Default value is false.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.meetingRegistrationQuestion'
x-ms-discriminator-value: '#microsoft.graph.meetingRegistrationQuestion'
microsoft.graph.muteParticipantOperation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.commsOperation'
- title: muteParticipantOperation
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.muteParticipantOperation'
x-ms-discriminator-value: '#microsoft.graph.muteParticipantOperation'
microsoft.graph.muteParticipantsOperation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.commsOperation'
- title: muteParticipantsOperation
+ required:
+ - '@odata.type'
type: object
properties:
participants:
@@ -1200959,11 +1208737,16 @@ components:
items:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.muteParticipantsOperation'
x-ms-discriminator-value: '#microsoft.graph.muteParticipantsOperation'
microsoft.graph.participantJoiningNotification:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: participantJoiningNotification
+ required:
+ - '@odata.type'
type: object
properties:
call:
@@ -1200971,11 +1208754,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.call'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.participantJoiningNotification'
x-ms-discriminator-value: '#microsoft.graph.participantJoiningNotification'
microsoft.graph.participantLeftNotification:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: participantLeftNotification
+ required:
+ - '@odata.type'
type: object
properties:
participantId:
@@ -1200986,11 +1208774,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.call'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.participantLeftNotification'
x-ms-discriminator-value: '#microsoft.graph.participantLeftNotification'
microsoft.graph.playPromptOperation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.commsOperation'
- title: playPromptOperation
+ required:
+ - '@odata.type'
type: object
properties:
completionReason:
@@ -1200999,11 +1208792,16 @@ components:
- type: object
nullable: true
description: 'Possible values are: unknown, completedSuccessfully, mediaOperationCanceled.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.playPromptOperation'
x-ms-discriminator-value: '#microsoft.graph.playPromptOperation'
microsoft.graph.recordOperation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.commsOperation'
- title: recordOperation
+ required:
+ - '@odata.type'
type: object
properties:
completionReason:
@@ -1201020,36 +1208818,69 @@ components:
type: string
description: The location where the recording is located.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.recordOperation'
x-ms-discriminator-value: '#microsoft.graph.recordOperation'
microsoft.graph.startHoldMusicOperation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.commsOperation'
- title: startHoldMusicOperation
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.startHoldMusicOperation'
x-ms-discriminator-value: '#microsoft.graph.startHoldMusicOperation'
microsoft.graph.stopHoldMusicOperation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.commsOperation'
- title: stopHoldMusicOperation
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.stopHoldMusicOperation'
x-ms-discriminator-value: '#microsoft.graph.stopHoldMusicOperation'
microsoft.graph.subscribeToToneOperation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.commsOperation'
- title: subscribeToToneOperation
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.subscribeToToneOperation'
x-ms-discriminator-value: '#microsoft.graph.subscribeToToneOperation'
microsoft.graph.unmuteParticipantOperation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.commsOperation'
- title: unmuteParticipantOperation
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.unmuteParticipantOperation'
x-ms-discriminator-value: '#microsoft.graph.unmuteParticipantOperation'
microsoft.graph.updateRecordingStatusOperation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.commsOperation'
- title: updateRecordingStatusOperation
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.updateRecordingStatusOperation'
x-ms-discriminator-value: '#microsoft.graph.updateRecordingStatusOperation'
microsoft.graph.authenticationMethod:
allOf:
@@ -1201078,17 +1208909,24 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.authenticationMethod'
- title: emailAuthenticationMethod
+ required:
+ - '@odata.type'
type: object
properties:
emailAddress:
type: string
description: The email address registered to this user.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.emailAuthenticationMethod'
x-ms-discriminator-value: '#microsoft.graph.emailAuthenticationMethod'
microsoft.graph.fido2AuthenticationMethod:
allOf:
- $ref: '#/components/schemas/microsoft.graph.authenticationMethod'
- title: fido2AuthenticationMethod
+ required:
+ - '@odata.type'
type: object
properties:
aaGuid:
@@ -1201126,11 +1208964,16 @@ components:
type: string
description: The manufacturer-assigned model of the FIDO2 security key.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.fido2AuthenticationMethod'
x-ms-discriminator-value: '#microsoft.graph.fido2AuthenticationMethod'
microsoft.graph.microsoftAuthenticatorAuthenticationMethod:
allOf:
- $ref: '#/components/schemas/microsoft.graph.authenticationMethod'
- title: microsoftAuthenticatorAuthenticationMethod
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTime:
@@ -1201157,11 +1209000,16 @@ components:
- type: object
nullable: true
description: The registered device on which Microsoft Authenticator resides. This property is null if the device is not registered for passwordless Phone Sign-In.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.microsoftAuthenticatorAuthenticationMethod'
x-ms-discriminator-value: '#microsoft.graph.microsoftAuthenticatorAuthenticationMethod'
microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethod:
allOf:
- $ref: '#/components/schemas/microsoft.graph.authenticationMethod'
- title: passwordlessMicrosoftAuthenticatorAuthenticationMethod
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTime:
@@ -1201184,11 +1209032,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.device'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethod'
x-ms-discriminator-value: '#microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethod'
microsoft.graph.passwordAuthenticationMethod:
allOf:
- $ref: '#/components/schemas/microsoft.graph.authenticationMethod'
- title: passwordAuthenticationMethod
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTime:
@@ -1201206,11 +1209059,16 @@ components:
type: string
description: 'For security, the password is always returned as null from a LIST or GET operation.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.passwordAuthenticationMethod'
x-ms-discriminator-value: '#microsoft.graph.passwordAuthenticationMethod'
microsoft.graph.phoneAuthenticationMethod:
allOf:
- $ref: '#/components/schemas/microsoft.graph.authenticationMethod'
- title: phoneAuthenticationMethod
+ required:
+ - '@odata.type'
type: object
properties:
phoneNumber:
@@ -1201229,22 +1209087,32 @@ components:
- type: object
nullable: true
description: 'Whether a phone is ready to be used for SMS sign-in or not. Possible values are: notSupported, notAllowedByPolicy, notEnabled, phoneNumberNotUnique, ready, or notConfigured, unknownFutureValue.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.phoneAuthenticationMethod'
x-ms-discriminator-value: '#microsoft.graph.phoneAuthenticationMethod'
microsoft.graph.softwareOathAuthenticationMethod:
allOf:
- $ref: '#/components/schemas/microsoft.graph.authenticationMethod'
- title: softwareOathAuthenticationMethod
+ required:
+ - '@odata.type'
type: object
properties:
secretKey:
type: string
description: The secret key of the method. Always returns null.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.softwareOathAuthenticationMethod'
x-ms-discriminator-value: '#microsoft.graph.softwareOathAuthenticationMethod'
microsoft.graph.temporaryAccessPassAuthenticationMethod:
allOf:
- $ref: '#/components/schemas/microsoft.graph.authenticationMethod'
- title: temporaryAccessPassAuthenticationMethod
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTime:
@@ -1201282,11 +1209150,16 @@ components:
type: string
description: The Temporary Access Pass used to authenticate. Returned only on creation of a new temporaryAccessPassAuthenticationMethod object; Hidden in subsequent read operations and returned as null with GET.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.temporaryAccessPassAuthenticationMethod'
x-ms-discriminator-value: '#microsoft.graph.temporaryAccessPassAuthenticationMethod'
microsoft.graph.windowsHelloForBusinessAuthenticationMethod:
allOf:
- $ref: '#/components/schemas/microsoft.graph.authenticationMethod'
- title: windowsHelloForBusinessAuthenticationMethod
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTime:
@@ -1201311,11 +1209184,16 @@ components:
- type: object
nullable: true
description: 'The registered device on which this Windows Hello for Business key resides. Supports $expand. When you get a user''s Windows Hello for Business registration information, this property is returned only on a single GET and when you specify ?$expand. For example, GET /users/admin@contoso.com/authentication/windowsHelloForBusinessMethods/_jpuR-TGZtk6aQCLF3BQjA2?$expand=device.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsHelloForBusinessAuthenticationMethod'
x-ms-discriminator-value: '#microsoft.graph.windowsHelloForBusinessAuthenticationMethod'
microsoft.graph.connectionOperation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: connectionOperation
+ required:
+ - '@odata.type'
type: object
properties:
error:
@@ -1201328,22 +1209206,32 @@ components:
- $ref: '#/components/schemas/microsoft.graph.connectionOperationStatus'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.connectionOperation'
x-ms-discriminator-value: '#microsoft.graph.connectionOperation'
microsoft.graph.external:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: external
+ required:
+ - '@odata.type'
type: object
properties:
connections:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.externalConnection'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.external'
x-ms-discriminator-value: '#microsoft.graph.external'
microsoft.graph.externalConnection:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: externalConnection
+ required:
+ - '@odata.type'
type: object
properties:
configuration:
@@ -1201379,11 +1209267,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.schema'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.externalConnection'
x-ms-discriminator-value: '#microsoft.graph.externalConnection'
microsoft.graph.externalGroup:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: externalGroup
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1201392,11 +1209285,16 @@ components:
displayName:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.externalGroup'
x-ms-discriminator-value: '#microsoft.graph.externalGroup'
microsoft.graph.externalItem:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: externalItem
+ required:
+ - '@odata.type'
type: object
properties:
acl:
@@ -1201416,11 +1209314,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.properties'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.externalItem'
x-ms-discriminator-value: '#microsoft.graph.externalItem'
microsoft.graph.schema:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: schema
+ required:
+ - '@odata.type'
type: object
properties:
baseType:
@@ -1201432,6 +1209335,9 @@ components:
- $ref: '#/components/schemas/microsoft.graph.property'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.schema'
x-ms-discriminator-value: '#microsoft.graph.schema'
microsoft.graph.baseTask:
allOf:
@@ -1201526,6 +1209432,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: checklistItem
+ required:
+ - '@odata.type'
type: object
properties:
checkedDateTime:
@@ -1201547,11 +1209455,16 @@ components:
type: boolean
description: State indicating whether the item is checked off or not.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.checklistItem'
x-ms-discriminator-value: '#microsoft.graph.checklistItem'
microsoft.graph.linkedResource_v2:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: linkedResource_v2
+ required:
+ - '@odata.type'
type: object
properties:
applicationName:
@@ -1201570,6 +1209483,9 @@ components:
type: string
description: Deep link to the linkedResource.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.linkedResource_v2'
x-ms-discriminator-value: '#microsoft.graph.linkedResource_v2'
microsoft.graph.baseTaskList:
allOf:
@@ -1201605,27 +1209521,46 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.baseTask'
- title: task
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.task'
x-ms-discriminator-value: '#microsoft.graph.task'
microsoft.graph.taskList:
allOf:
- $ref: '#/components/schemas/microsoft.graph.baseTaskList'
- title: taskList
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.taskList'
x-ms-discriminator-value: '#microsoft.graph.taskList'
microsoft.graph.wellKnownTaskList:
allOf:
- $ref: '#/components/schemas/microsoft.graph.baseTaskList'
- title: wellKnownTaskList
+ required:
+ - '@odata.type'
type: object
properties:
wellKnownListName:
$ref: '#/components/schemas/microsoft.graph.wellKnownListName_v2'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.wellKnownTaskList'
x-ms-discriminator-value: '#microsoft.graph.wellKnownTaskList'
microsoft.graph.teamworkPeripheral:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: teamworkPeripheral
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1201640,11 +1209575,16 @@ components:
type: string
description: The unique identifier for the vendor of the device. Each vendor has a unique ID.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamworkPeripheral'
x-ms-discriminator-value: '#microsoft.graph.teamworkPeripheral'
microsoft.graph.aadUserConversationMember:
allOf:
- $ref: '#/components/schemas/microsoft.graph.conversationMember'
- title: aadUserConversationMember
+ required:
+ - '@odata.type'
type: object
properties:
email:
@@ -1201664,30 +1209604,45 @@ components:
- $ref: '#/components/schemas/microsoft.graph.user'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.aadUserConversationMember'
x-ms-discriminator-value: '#microsoft.graph.aadUserConversationMember'
microsoft.graph.anonymousGuestConversationMember:
allOf:
- $ref: '#/components/schemas/microsoft.graph.conversationMember'
- title: anonymousGuestConversationMember
+ required:
+ - '@odata.type'
type: object
properties:
anonymousGuestId:
type: string
description: 'Unique ID that represents the user. Note: This ID can change if the user leaves and rejoins the meeting, or joins from a different device.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.anonymousGuestConversationMember'
x-ms-discriminator-value: '#microsoft.graph.anonymousGuestConversationMember'
microsoft.graph.appCatalogs:
title: appCatalogs
+ required:
+ - '@odata.type'
type: object
properties:
teamsApps:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.teamsApp'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.appCatalogs'
microsoft.graph.teamsApp:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: teamsApp
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1201709,6 +1209664,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.teamsAppDefinition'
description: The details for each version of the app.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamsApp'
x-ms-discriminator-value: '#microsoft.graph.teamsApp'
microsoft.graph.teamInfo:
allOf:
@@ -1201743,12 +1209701,20 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.teamInfo'
- title: associatedTeamInfo
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.associatedTeamInfo'
x-ms-discriminator-value: '#microsoft.graph.associatedTeamInfo'
microsoft.graph.chatMessage:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: chatMessage
+ required:
+ - '@odata.type'
type: object
properties:
attachments:
@@ -1201872,11 +1209838,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.chatMessage'
description: Replies for a specified message. Supports $expand for channel messages.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.chatMessage'
x-ms-discriminator-value: '#microsoft.graph.chatMessage'
microsoft.graph.sharedWithChannelTeamInfo:
allOf:
- $ref: '#/components/schemas/microsoft.graph.teamInfo'
- title: sharedWithChannelTeamInfo
+ required:
+ - '@odata.type'
type: object
properties:
isHostTeam:
@@ -1201888,11 +1209859,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.conversationMember'
description: A collection of team members who have access to the shared channel.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.sharedWithChannelTeamInfo'
x-ms-discriminator-value: '#microsoft.graph.sharedWithChannelTeamInfo'
microsoft.graph.teamsTab:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: teamsTab
+ required:
+ - '@odata.type'
type: object
properties:
configuration:
@@ -1201925,11 +1209901,16 @@ components:
- type: object
nullable: true
description: The application that is linked to the tab.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamsTab'
x-ms-discriminator-value: '#microsoft.graph.teamsTab'
microsoft.graph.chatMessageInfo:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: chatMessageInfo
+ required:
+ - '@odata.type'
type: object
properties:
body:
@@ -1201962,11 +1209943,16 @@ components:
nullable: true
messageType:
$ref: '#/components/schemas/microsoft.graph.chatMessageType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.chatMessageInfo'
x-ms-discriminator-value: '#microsoft.graph.chatMessageInfo'
microsoft.graph.pinnedChatMessageInfo:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: pinnedChatMessageInfo
+ required:
+ - '@odata.type'
type: object
properties:
message:
@@ -1201975,6 +1209961,9 @@ components:
- type: object
nullable: true
description: Represents details about the chat message that is pinned.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.pinnedChatMessageInfo'
x-ms-discriminator-value: '#microsoft.graph.pinnedChatMessageInfo'
microsoft.graph.teamworkHostedContent:
allOf:
@@ -1202004,12 +1209993,20 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent'
- title: chatMessageHostedContent
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.chatMessageHostedContent'
x-ms-discriminator-value: '#microsoft.graph.chatMessageHostedContent'
microsoft.graph.deletedTeam:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deletedTeam
+ required:
+ - '@odata.type'
type: object
properties:
channels:
@@ -1202017,22 +1210014,32 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.channel'
description: The channels those are either shared with this deleted team or created in this deleted team.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deletedTeam'
x-ms-discriminator-value: '#microsoft.graph.deletedTeam'
microsoft.graph.microsoftAccountUserConversationMember:
allOf:
- $ref: '#/components/schemas/microsoft.graph.conversationMember'
- title: microsoftAccountUserConversationMember
+ required:
+ - '@odata.type'
type: object
properties:
userId:
type: string
description: ID of the user.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.microsoftAccountUserConversationMember'
x-ms-discriminator-value: '#microsoft.graph.microsoftAccountUserConversationMember'
microsoft.graph.skypeForBusinessUserConversationMember:
allOf:
- $ref: '#/components/schemas/microsoft.graph.conversationMember'
- title: skypeForBusinessUserConversationMember
+ required:
+ - '@odata.type'
type: object
properties:
tenantId:
@@ -1202043,22 +1210050,32 @@ components:
type: string
description: ID of the user.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.skypeForBusinessUserConversationMember'
x-ms-discriminator-value: '#microsoft.graph.skypeForBusinessUserConversationMember'
microsoft.graph.skypeUserConversationMember:
allOf:
- $ref: '#/components/schemas/microsoft.graph.conversationMember'
- title: skypeUserConversationMember
+ required:
+ - '@odata.type'
type: object
properties:
skypeId:
type: string
description: Skype ID of the user.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.skypeUserConversationMember'
x-ms-discriminator-value: '#microsoft.graph.skypeUserConversationMember'
microsoft.graph.teamsAppDefinition:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: teamsAppDefinition
+ required:
+ - '@odata.type'
type: object
properties:
allowedInstallationScopes:
@@ -1202124,17 +1210141,28 @@ components:
- type: object
nullable: true
description: The outline version of the Teams app's icon.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamsAppDefinition'
x-ms-discriminator-value: '#microsoft.graph.teamsAppDefinition'
microsoft.graph.teamworkBot:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: teamworkBot
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamworkBot'
x-ms-discriminator-value: '#microsoft.graph.teamworkBot'
microsoft.graph.teamsAppIcon:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: teamsAppIcon
+ required:
+ - '@odata.type'
type: object
properties:
webUrl:
@@ -1202147,22 +1210175,32 @@ components:
- type: object
nullable: true
description: The contents of the app icon if the icon is hosted within the Teams infrastructure.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamsAppIcon'
x-ms-discriminator-value: '#microsoft.graph.teamsAppIcon'
microsoft.graph.teamsAppSettings:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: teamsAppSettings
+ required:
+ - '@odata.type'
type: object
properties:
isChatResourceSpecificConsentEnabled:
type: boolean
description: 'Indicates whether resource-specific consent for chats/meetings has been enabled for the tenant. If true, Teams apps that are allowed in the tenant and require resource-specific permissions can be installed inside chats and meetings. If false, the installation of any Teams app that requires resource-specific permissions in a chat or a meeting will be blocked.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamsAppSettings'
x-ms-discriminator-value: '#microsoft.graph.teamsAppSettings'
microsoft.graph.teamwork:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: teamwork
+ required:
+ - '@odata.type'
type: object
properties:
workforceIntegrations:
@@ -1202186,11 +1210224,16 @@ components:
- type: object
nullable: true
description: Represents tenant-wide settings for all Teams apps in the tenant.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamwork'
x-ms-discriminator-value: '#microsoft.graph.teamwork'
microsoft.graph.workforceIntegration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity'
- title: workforceIntegration
+ required:
+ - '@odata.type'
type: object
properties:
apiVersion:
@@ -1202235,11 +1210278,16 @@ components:
type: string
description: Workforce Integration URL for callbacks from the Shifts service.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workforceIntegration'
x-ms-discriminator-value: '#microsoft.graph.workforceIntegration'
microsoft.graph.teamworkDevice:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: teamworkDevice
+ required:
+ - '@odata.type'
type: object
properties:
activityState:
@@ -1202319,11 +1210367,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.teamworkDeviceOperation'
description: The async operations on the device.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamworkDevice'
x-ms-discriminator-value: '#microsoft.graph.teamworkDevice'
microsoft.graph.teamworkDeviceActivity:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: teamworkDeviceActivity
+ required:
+ - '@odata.type'
type: object
properties:
activePeripherals:
@@ -1202356,11 +1210409,16 @@ components:
description: The UTC date and time when the device activity detail was last modified.
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamworkDeviceActivity'
x-ms-discriminator-value: '#microsoft.graph.teamworkDeviceActivity'
microsoft.graph.teamworkDeviceConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: teamworkDeviceConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
cameraConfiguration:
@@ -1202435,11 +1210493,16 @@ components:
- type: object
nullable: true
description: The Teams client configuration. Applicable only for Teams Rooms-enabled devices.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamworkDeviceConfiguration'
x-ms-discriminator-value: '#microsoft.graph.teamworkDeviceConfiguration'
microsoft.graph.teamworkDeviceHealth:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: teamworkDeviceHealth
+ required:
+ - '@odata.type'
type: object
properties:
connection:
@@ -1202492,11 +1210555,16 @@ components:
- type: object
nullable: true
description: Software updates available for the device.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamworkDeviceHealth'
x-ms-discriminator-value: '#microsoft.graph.teamworkDeviceHealth'
microsoft.graph.teamworkDeviceOperation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: teamworkDeviceOperation
+ required:
+ - '@odata.type'
type: object
properties:
completedDateTime:
@@ -1202546,11 +1210614,16 @@ components:
status:
type: string
description: 'The current status of the async operation, for example, Queued, Scheduled, InProgress, Successful, Cancelled, and Failed.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamworkDeviceOperation'
x-ms-discriminator-value: '#microsoft.graph.teamworkDeviceOperation'
microsoft.graph.teamworkTagMember:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: teamworkTagMember
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1202563,11 +1210636,16 @@ components:
userId:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamworkTagMember'
x-ms-discriminator-value: '#microsoft.graph.teamworkTagMember'
microsoft.graph.userScopeTeamsAppInstallation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation'
- title: userScopeTeamsAppInstallation
+ required:
+ - '@odata.type'
type: object
properties:
chat:
@@ -1202576,6 +1210654,9 @@ components:
- type: object
nullable: true
description: The chat between the user and Teams app.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userScopeTeamsAppInstallation'
x-ms-discriminator-value: '#microsoft.graph.userScopeTeamsAppInstallation'
microsoft.graph.scheduleChangeRequest:
allOf:
@@ -1202624,6 +1210705,7 @@ components:
propertyName: '@odata.type'
mapping:
'#microsoft.graph.offerShiftRequest': '#/components/schemas/microsoft.graph.offerShiftRequest'
+ '#microsoft.graph.swapShiftsChangeRequest': '#/components/schemas/microsoft.graph.swapShiftsChangeRequest'
'#microsoft.graph.openShiftChangeRequest': '#/components/schemas/microsoft.graph.openShiftChangeRequest'
'#microsoft.graph.timeOffRequest': '#/components/schemas/microsoft.graph.timeOffRequest'
microsoft.graph.offerShiftRequest:
@@ -1202663,6 +1210745,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity'
- title: openShift
+ required:
+ - '@odata.type'
type: object
properties:
draftOpenShift:
@@ -1202684,22 +1210768,32 @@ components:
- type: object
nullable: true
description: A published open shift.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.openShift'
x-ms-discriminator-value: '#microsoft.graph.openShift'
microsoft.graph.openShiftChangeRequest:
allOf:
- $ref: '#/components/schemas/microsoft.graph.scheduleChangeRequest'
- title: openShiftChangeRequest
+ required:
+ - '@odata.type'
type: object
properties:
openShiftId:
type: string
description: ID for the open shift.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.openShiftChangeRequest'
x-ms-discriminator-value: '#microsoft.graph.openShiftChangeRequest'
microsoft.graph.schedulingGroup:
allOf:
- $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity'
- title: schedulingGroup
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1202716,11 +1210810,16 @@ components:
type: string
nullable: true
description: The list of user IDs that are a member of the schedulingGroup. Required.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.schedulingGroup'
x-ms-discriminator-value: '#microsoft.graph.schedulingGroup'
microsoft.graph.shift:
allOf:
- $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity'
- title: shift
+ required:
+ - '@odata.type'
type: object
properties:
draftShift:
@@ -1202746,22 +1210845,32 @@ components:
type: string
description: ID of the user assigned to the shift. Required.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.shift'
x-ms-discriminator-value: '#microsoft.graph.shift'
microsoft.graph.swapShiftsChangeRequest:
allOf:
- $ref: '#/components/schemas/microsoft.graph.offerShiftRequest'
- title: swapShiftsChangeRequest
+ required:
+ - '@odata.type'
type: object
properties:
recipientShiftId:
type: string
description: Shift ID for the recipient user with whom the request is to swap.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.swapShiftsChangeRequest'
x-ms-discriminator-value: '#microsoft.graph.swapShiftsChangeRequest'
microsoft.graph.timeCard:
allOf:
- $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity'
- title: timeCard
+ required:
+ - '@odata.type'
type: object
properties:
breaks:
@@ -1202812,11 +1210921,16 @@ components:
type: string
description: User ID to which the timeCard belongs.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.timeCard'
x-ms-discriminator-value: '#microsoft.graph.timeCard'
microsoft.graph.timeOffReason:
allOf:
- $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity'
- title: timeOffReason
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1202833,11 +1210947,16 @@ components:
type: boolean
description: Indicates whether the timeOffReason can be used when creating new entities or updating existing ones. Required.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.timeOffReason'
x-ms-discriminator-value: '#microsoft.graph.timeOffReason'
microsoft.graph.timeOffRequest:
allOf:
- $ref: '#/components/schemas/microsoft.graph.scheduleChangeRequest'
- title: timeOffRequest
+ required:
+ - '@odata.type'
type: object
properties:
endDateTime:
@@ -1202856,11 +1210975,16 @@ components:
type: string
description: The reason for the time off.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.timeOffRequest'
x-ms-discriminator-value: '#microsoft.graph.timeOffRequest'
microsoft.graph.timeOff:
allOf:
- $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity'
- title: timeOff
+ required:
+ - '@odata.type'
type: object
properties:
draftTimeOff:
@@ -1202882,11 +1211006,16 @@ components:
type: string
description: ID of the user assigned to the timeOff. Required.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.timeOff'
x-ms-discriminator-value: '#microsoft.graph.timeOff'
microsoft.graph.emailFileAssessmentRequest:
allOf:
- $ref: '#/components/schemas/microsoft.graph.threatAssessmentRequest'
- title: emailFileAssessmentRequest
+ required:
+ - '@odata.type'
type: object
properties:
contentData:
@@ -1202901,11 +1211030,16 @@ components:
recipientEmail:
type: string
description: The mail recipient whose policies are used to assess the mail.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.emailFileAssessmentRequest'
x-ms-discriminator-value: '#microsoft.graph.emailFileAssessmentRequest'
microsoft.graph.fileAssessmentRequest:
allOf:
- $ref: '#/components/schemas/microsoft.graph.threatAssessmentRequest'
- title: fileAssessmentRequest
+ required:
+ - '@odata.type'
type: object
properties:
contentData:
@@ -1202914,11 +1211048,16 @@ components:
fileName:
type: string
description: The file name.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.fileAssessmentRequest'
x-ms-discriminator-value: '#microsoft.graph.fileAssessmentRequest'
microsoft.graph.mailAssessmentRequest:
allOf:
- $ref: '#/components/schemas/microsoft.graph.threatAssessmentRequest'
- title: mailAssessmentRequest
+ required:
+ - '@odata.type'
type: object
properties:
destinationRoutingReason:
@@ -1202933,11 +1211072,16 @@ components:
recipientEmail:
type: string
description: The mail recipient whose policies are used to assess the mail.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mailAssessmentRequest'
x-ms-discriminator-value: '#microsoft.graph.mailAssessmentRequest'
microsoft.graph.threatAssessmentResult:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: threatAssessmentResult
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTime:
@@ -1202956,16 +1211100,24 @@ components:
- type: object
nullable: true
description: 'The threat assessment result type. Possible values are: checkPolicy (only for mail assessment), rescan.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.threatAssessmentResult'
x-ms-discriminator-value: '#microsoft.graph.threatAssessmentResult'
microsoft.graph.urlAssessmentRequest:
allOf:
- $ref: '#/components/schemas/microsoft.graph.threatAssessmentRequest'
- title: urlAssessmentRequest
+ required:
+ - '@odata.type'
type: object
properties:
url:
type: string
description: The URL string.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.urlAssessmentRequest'
x-ms-discriminator-value: '#microsoft.graph.urlAssessmentRequest'
microsoft.graph.attachmentBase:
allOf:
@@ -1203006,6 +1211158,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: attachmentSession
+ required:
+ - '@odata.type'
type: object
properties:
content:
@@ -1203025,11 +1211179,16 @@ components:
type: string
nullable: true
description: 'Indicates a single value {start} that represents the location in the file where the next upload should begin.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.attachmentSession'
x-ms-discriminator-value: '#microsoft.graph.attachmentSession'
microsoft.graph.linkedResource:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: linkedResource
+ required:
+ - '@odata.type'
type: object
properties:
applicationName:
@@ -1203048,22 +1211207,32 @@ components:
type: string
description: Deep link to the linkedResource.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.linkedResource'
x-ms-discriminator-value: '#microsoft.graph.linkedResource'
microsoft.graph.taskFileAttachment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.attachmentBase'
- title: taskFileAttachment
+ required:
+ - '@odata.type'
type: object
properties:
contentBytes:
type: string
description: The base64-encoded contents of the file.
format: base64url
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.taskFileAttachment'
x-ms-discriminator-value: '#microsoft.graph.taskFileAttachment'
microsoft.graph.todoTaskList:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: todoTaskList
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1203088,11 +1211257,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.todoTask'
description: The tasks in this task list. Read-only. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.todoTaskList'
x-ms-discriminator-value: '#microsoft.graph.todoTaskList'
microsoft.graph.todoTask:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: todoTask
+ required:
+ - '@odata.type'
type: object
properties:
body:
@@ -1203104,7 +1211278,7 @@ components:
bodyLastModifiedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time when the task was last modified. By default, it is in UTC. You can provide a custom time zone in the request header. The property value uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2020 would look like this: ''2020-01-01T00:00:00Z''.'
+ description: 'The date and time when the task body was last modified. By default, it is in UTC. You can provide a custom time zone in the request header. The property value uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2020 would look like this: ''2020-01-01T00:00:00Z''.'
format: date-time
categories:
type: array
@@ -1203191,20 +1211365,151 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.linkedResource'
description: A collection of resources linked to the task.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.todoTask'
x-ms-discriminator-value: '#microsoft.graph.todoTask'
microsoft.graph.storage:
title: storage
+ required:
+ - '@odata.type'
+ type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.storage'
+ microsoft.graph.employeeExperience:
+ title: employeeExperience
+ required:
+ - '@odata.type'
+ type: object
+ properties:
+ learningProviders:
+ type: array
+ items:
+ $ref: '#/components/schemas/microsoft.graph.learningProvider'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.employeeExperience'
+ microsoft.graph.learningProvider:
+ allOf:
+ - $ref: '#/components/schemas/microsoft.graph.entity'
+ - title: learningProvider
+ required:
+ - '@odata.type'
+ type: object
+ properties:
+ displayName:
+ type: string
+ isEnabled:
+ type: boolean
+ nullable: true
+ loginWebUrl:
+ type: string
+ nullable: true
+ longLogoWebUrlForDarkTheme:
+ type: string
+ longLogoWebUrlForLightTheme:
+ type: string
+ squareLogoWebUrlForDarkTheme:
+ type: string
+ squareLogoWebUrlForLightTheme:
+ type: string
+ learningContents:
+ type: array
+ items:
+ $ref: '#/components/schemas/microsoft.graph.learningContent'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.learningProvider'
+ x-ms-discriminator-value: '#microsoft.graph.learningProvider'
+ microsoft.graph.learningContent:
+ title: learningContent
+ required:
+ - '@odata.type'
type: object
+ properties:
+ additionalTags:
+ type: array
+ items:
+ type: string
+ nullable: true
+ contentWebUrl:
+ type: string
+ contributor:
+ type: string
+ nullable: true
+ createdDateTime:
+ pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
+ type: string
+ format: date-time
+ nullable: true
+ description:
+ type: string
+ nullable: true
+ duration:
+ pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$'
+ type: string
+ format: duration
+ nullable: true
+ externalId:
+ type: string
+ format:
+ type: string
+ nullable: true
+ isActive:
+ type: boolean
+ nullable: true
+ isPremium:
+ type: boolean
+ nullable: true
+ isSearchable:
+ type: boolean
+ nullable: true
+ languageTag:
+ type: string
+ lastModifiedDateTime:
+ pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
+ type: string
+ format: date-time
+ nullable: true
+ numberOfPages:
+ maximum: 2147483647
+ minimum: -2147483648
+ type: integer
+ format: int32
+ nullable: true
+ skillTags:
+ type: array
+ items:
+ type: string
+ nullable: true
+ sourceName:
+ type: string
+ nullable: true
+ thumbnailWebUrl:
+ type: string
+ nullable: true
+ title:
+ type: string
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.learningContent'
microsoft.graph.document:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: document
+ required:
+ - '@odata.type'
type: object
properties:
comments:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.documentComment'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.document'
x-ms-discriminator-value: '#microsoft.graph.document'
microsoft.graph.customExtensionAuthenticationConfiguration:
title: customExtensionAuthenticationConfiguration
@@ -1203223,15 +1211528,22 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.customExtensionAuthenticationConfiguration'
- title: azureAdTokenAuthentication
+ required:
+ - '@odata.type'
type: object
properties:
resourceId:
type: string
description: The appID of the Azure AD application to use to authenticate a logic app with a custom access package workflow extension.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.azureAdTokenAuthentication'
x-ms-discriminator-value: '#microsoft.graph.azureAdTokenAuthentication'
microsoft.graph.customExtensionCallbackConfiguration:
title: customExtensionCallbackConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
timeoutDuration:
@@ -1203239,8 +1211551,13 @@ components:
type: string
format: duration
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.customExtensionCallbackConfiguration'
microsoft.graph.customExtensionCalloutRequest:
title: customExtensionCalloutRequest
+ required:
+ - '@odata.type'
type: object
properties:
data:
@@ -1203254,11 +1211571,22 @@ components:
type:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.customExtensionCalloutRequest'
microsoft.graph.customExtensionData:
title: customExtensionData
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.customExtensionData'
microsoft.graph.customExtensionCalloutResponse:
title: customExtensionCalloutResponse
+ required:
+ - '@odata.type'
type: object
properties:
data:
@@ -1203272,8 +1211600,13 @@ components:
type:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.customExtensionCalloutResponse'
microsoft.graph.customExtensionClientConfiguration:
title: customExtensionClientConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
timeoutInMilliseconds:
@@ -1203282,6 +1211615,9 @@ components:
type: integer
description: The max duration in milliseconds that Azure AD will wait for a response from the logic app before it shuts down the connection. The valid range is between 200 and 2000 milliseconds. Default duration is 1000.
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.customExtensionClientConfiguration'
microsoft.graph.customExtensionEndpointConfiguration:
title: customExtensionEndpointConfiguration
required:
@@ -1203303,7 +1211639,7 @@ components:
properties:
displayName:
type: string
- description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.'
+ description: 'The display name of the identity. Note that this might not always be available or up to date. For example, if a user changes their display name, the API might show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.'
nullable: true
id:
type: string
@@ -1203316,6 +1211652,7 @@ components:
propertyName: '@odata.type'
mapping:
'#microsoft.graph.userIdentity': '#/components/schemas/microsoft.graph.userIdentity'
+ '#microsoft.graph.auditUserIdentity': '#/components/schemas/microsoft.graph.auditUserIdentity'
'#microsoft.graph.initiator': '#/components/schemas/microsoft.graph.initiator'
'#microsoft.graph.provisionedIdentity': '#/components/schemas/microsoft.graph.provisionedIdentity'
'#microsoft.graph.provisioningServicePrincipal': '#/components/schemas/microsoft.graph.provisioningServicePrincipal'
@@ -1203338,19 +1211675,26 @@ components:
'#microsoft.graph.security.submissionUserIdentity': '#/components/schemas/microsoft.graph.security.submissionUserIdentity'
microsoft.graph.keyValuePair:
title: keyValuePair
+ required:
+ - '@odata.type'
type: object
properties:
name:
type: string
- description: 'Name for this key-value pair. Possible names are: AdditionalWSFedEndpointCheckResult, AllowedAuthenticationClassReferencesCheckResult, AlwaysRequireAuthenticationCheckResult, AutoUpdateEnabledCheckResult, ClaimsProviderNameCheckResult, EncryptClaimsCheckResult, EncryptedNameIdRequiredCheckResult, MonitoringEnabledCheckResult,NotBeforeSkewCheckResult, RequestMFAFromClaimsProvidersCheckResult, SignedSamlRequestsRequiredCheckResult, AdditionalAuthenticationRulesCheckResult, TokenLifetimeCheckResult, DelegationAuthorizationRulesCheckResult, IssuanceAuthorizationRulesCheckResult, IssuanceTransformRulesCheckResult.'
+ description: Name for this key-value pair
value:
type: string
- description: 'Value for this key-value pair. Possible result values are 0 (when the validation check passed), 1 (when the validation check failed), or 2 (when the validation check is a warning).'
+ description: Value for this key-value pair
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.keyValuePair'
microsoft.graph.logicAppTriggerEndpointConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.customExtensionEndpointConfiguration'
- title: logicAppTriggerEndpointConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
logicAppWorkflowName:
@@ -1203365,9 +1211709,14 @@ components:
type: string
description: Identifier of the Azure subscription for the logic app.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.logicAppTriggerEndpointConfiguration'
x-ms-discriminator-value: '#microsoft.graph.logicAppTriggerEndpointConfiguration'
microsoft.graph.membershipRuleProcessingStatus:
title: membershipRuleProcessingStatus
+ required:
+ - '@odata.type'
type: object
properties:
errorMessage:
@@ -1203386,8 +1211735,13 @@ components:
- type: object
nullable: true
description: 'Current status of a dynamic group processing. Possible values are: NotStarted, Running, Succeeded, Failed, and UnknownFutureValue. Required. Read-only.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.membershipRuleProcessingStatus'
microsoft.graph.signInActivity:
title: signInActivity
+ required:
+ - '@odata.type'
type: object
properties:
lastNonInteractiveSignInDateTime:
@@ -1203410,8 +1211764,13 @@ components:
type: string
description: Request identifier of the last interactive sign-in performed by this user.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.signInActivity'
microsoft.graph.assignedLicense:
title: assignedLicense
+ required:
+ - '@odata.type'
type: object
properties:
disabledPlans:
@@ -1203427,8 +1211786,13 @@ components:
description: The unique identifier for the SKU.
format: uuid
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.assignedLicense'
microsoft.graph.assignedPlan:
title: assignedPlan
+ required:
+ - '@odata.type'
type: object
properties:
assignedDateTime:
@@ -1203451,8 +1211815,13 @@ components:
description: 'A GUID that identifies the service plan. For a complete list of GUIDs and their equivalent friendly service names, see Product names and service plan identifiers for licensing.'
format: uuid
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.assignedPlan'
microsoft.graph.authorizationInfo:
title: authorizationInfo
+ required:
+ - '@odata.type'
type: object
properties:
certificateUserIds:
@@ -1203460,11 +1211829,22 @@ components:
items:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.authorizationInfo'
microsoft.graph.customSecurityAttributeValue:
title: customSecurityAttributeValue
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.customSecurityAttributeValue'
microsoft.graph.deviceKey:
title: deviceKey
+ required:
+ - '@odata.type'
type: object
properties:
deviceId:
@@ -1203479,8 +1211859,13 @@ components:
keyType:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceKey'
microsoft.graph.employeeOrgData:
title: employeeOrgData
+ required:
+ - '@odata.type'
type: object
properties:
costCenter:
@@ -1203491,8 +1211876,13 @@ components:
type: string
description: The name of the division in which the user works. Returned only on $select. Supports $filter.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.employeeOrgData'
microsoft.graph.objectIdentity:
title: objectIdentity
+ required:
+ - '@odata.type'
type: object
properties:
issuer:
@@ -1203507,8 +1211897,13 @@ components:
type: string
description: 'Specifies the user sign-in types in your directory, such as emailAddress, userName, federated, or userPrincipalName. federated represents a unique identifier for a user from an issuer, that can be in any format chosen by the issuer. Setting or updating a userPrincipalName identity will update the value of the userPrincipalName property on the user object. The validations performed on the userPrincipalName property on the user object, for example, verified domains and acceptable characters, will be performed when setting or updating a userPrincipalName identity. Additional validation is enforced on issuerAssignedId when the sign-in type is set to emailAddress or userName. This property can also be set to any custom string.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.objectIdentity'
microsoft.graph.licenseAssignmentState:
title: licenseAssignmentState
+ required:
+ - '@odata.type'
type: object
properties:
assignedByGroup:
@@ -1203543,8 +1211938,13 @@ components:
type: string
description: 'Indicate the current state of this assignment. Read-Only. The possible values are Active, ActiveWithError, Disabled, and Error.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.licenseAssignmentState'
microsoft.graph.onPremisesExtensionAttributes:
title: onPremisesExtensionAttributes
+ required:
+ - '@odata.type'
type: object
properties:
extensionAttribute1:
@@ -1203607,8 +1212007,13 @@ components:
type: string
description: Ninth customizable extension attribute.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.onPremisesExtensionAttributes'
microsoft.graph.onPremisesProvisioningError:
title: onPremisesProvisioningError
+ required:
+ - '@odata.type'
type: object
properties:
category:
@@ -1203629,8 +1212034,13 @@ components:
type: string
description: Value of the property causing the error.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.onPremisesProvisioningError'
microsoft.graph.passwordProfile:
title: passwordProfile
+ required:
+ - '@odata.type'
type: object
properties:
forceChangePasswordNextSignIn:
@@ -1203645,8 +1212055,13 @@ components:
type: string
description: 'The password for the user. This property is required when a user is created. It can be updated, but the user will be required to change the password on the next login. The password must satisfy minimum requirements as specified by the user’s passwordPolicies property. By default, a strong password is required.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.passwordProfile'
microsoft.graph.provisionedPlan:
title: provisionedPlan
+ required:
+ - '@odata.type'
type: object
properties:
capabilityStatus:
@@ -1203661,8 +1212076,13 @@ components:
type: string
description: 'The name of the service; for example, ''AccessControlS2S'''
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.provisionedPlan'
microsoft.graph.mailboxSettings:
title: mailboxSettings
+ required:
+ - '@odata.type'
type: object
properties:
archiveFolder:
@@ -1203716,16 +1212136,26 @@ components:
- type: object
nullable: true
description: The days of the week and hours in a specific time zone that the user works.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mailboxSettings'
microsoft.graph.userPrint:
title: userPrint
+ required:
+ - '@odata.type'
type: object
properties:
recentPrinterShares:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.printerShare'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userPrint'
microsoft.graph.actionStep:
title: actionStep
+ required:
+ - '@odata.type'
type: object
properties:
actionUrl:
@@ -1203739,8 +1212169,13 @@ components:
text:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.actionStep'
microsoft.graph.actionUrl:
title: actionUrl
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1203748,8 +1212183,13 @@ components:
url:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.actionUrl'
microsoft.graph.appIdentity:
title: appIdentity
+ required:
+ - '@odata.type'
type: object
properties:
appId:
@@ -1203768,8 +1212208,13 @@ components:
type: string
description: Refers to the Service Principal Name is the Application name in the tenant.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.appIdentity'
microsoft.graph.appliedConditionalAccessPolicy:
title: appliedConditionalAccessPolicy
+ required:
+ - '@odata.type'
type: object
properties:
authenticationStrength:
@@ -1203838,8 +1212283,13 @@ components:
type: string
nullable: true
description: 'Refers to the session controls that a sign-in activity did not satisfy. (Example: Application enforced Restrictions).'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.appliedConditionalAccessPolicy'
microsoft.graph.authenticationStrength:
title: authenticationStrength
+ required:
+ - '@odata.type'
type: object
properties:
authenticationStrengthId:
@@ -1203850,8 +1212300,13 @@ components:
type: string
description: The name of the authentication strength.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.authenticationStrength'
microsoft.graph.conditionalAccessRuleSatisfied:
title: conditionalAccessRuleSatisfied
+ required:
+ - '@odata.type'
type: object
properties:
conditionalAccessCondition:
@@ -1203866,8 +1212321,13 @@ components:
- type: object
nullable: true
description: 'Refers to the conditional access policy conditions that were satisfied. The possible values are: allApps, firstPartyApps, office365, appId, acr, appFilter, allUsers, guest, groupId, roleId, userId, allDevicePlatforms, devicePlatform, allLocations, insideCorpnet, allTrustedLocations, locationId, allDevices, deviceFilter, deviceState, unknownFutureValue, deviceFilterIncludeRuleNotMatched, allDeviceStates, anonymizedIPAddress, unfamiliarFeatures, nationStateIPAddress, realTimeThreatIntelligence, internalGuest, b2bCollaborationGuest, b2bCollaborationMember, b2bDirectConnectUser, otherExternalUser, serviceProvider. Note that you must use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: deviceFilterIncludeRuleNotMatched, allDeviceStates.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.conditionalAccessRuleSatisfied'
microsoft.graph.auditActivityInitiator:
title: auditActivityInitiator
+ required:
+ - '@odata.type'
type: object
properties:
app:
@@ -1203882,6 +1212342,9 @@ components:
- type: object
nullable: true
description: 'If the actor initiating the activity is a user, this property indicates their identification information including their id, displayName, and userPrincipalName.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.auditActivityInitiator'
microsoft.graph.userIdentity:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identity'
@@ -1203909,6 +1212372,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.userIdentity'
- title: auditUserIdentity
+ required:
+ - '@odata.type'
type: object
properties:
homeTenantId:
@@ -1203919,9 +1212384,14 @@ components:
type: string
description: 'For user sign ins, the name of the tenant that the user is a member of. Only populated in cases where the home tenant has provided affirmative consent to Azure AD to show the tenant content.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.auditUserIdentity'
x-ms-discriminator-value: '#microsoft.graph.auditUserIdentity'
microsoft.graph.authenticationContext:
title: authenticationContext
+ required:
+ - '@odata.type'
type: object
properties:
detail:
@@ -1203934,8 +1212404,13 @@ components:
type: string
description: The identifier of a authentication context in your tenant.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.authenticationContext'
microsoft.graph.authenticationDetail:
title: authenticationDetail
+ required:
+ - '@odata.type'
type: object
properties:
authenticationMethod:
@@ -1203964,8 +1212439,13 @@ components:
type: boolean
description: 'Indicates the status of the authentication step. Possible values: succeeded, failed.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.authenticationDetail'
microsoft.graph.authenticationRequirementPolicy:
title: authenticationRequirementPolicy
+ required:
+ - '@odata.type'
type: object
properties:
detail:
@@ -1203978,11 +1212458,22 @@ components:
- type: object
nullable: true
description: 'Identifies what Azure AD feature requires MFA in this policy. Possible values are: user, request, servicePrincipal, v1ConditionalAccess, multiConditionalAccess, tenantSessionRiskPolicy, accountCompromisePolicies, v1ConditionalAccessDependency, v1ConditionalAccessPolicyIdRequested, mfaRegistrationRequiredByIdentityProtectionPolicy, baselineProtection, mfaRegistrationRequiredByBaselineProtection, mfaRegistrationRequiredByMultiConditionalAccess, enforcedForCspAdmins, securityDefaults, mfaRegistrationRequiredBySecurityDefaults, proofUpCodeRequest, crossTenantOutboundRule, gpsLocationCondition, riskBasedPolicy, unknownFutureValue.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.authenticationRequirementPolicy'
microsoft.graph.detailsInfo:
title: detailsInfo
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.detailsInfo'
microsoft.graph.deviceDetail:
title: deviceDetail
+ required:
+ - '@odata.type'
type: object
properties:
browser:
@@ -1204016,8 +1212507,13 @@ components:
type: string
description: 'Indicates information on whether the signed-in device is Workplace Joined, AzureAD Joined, Domain Joined.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceDetail'
microsoft.graph.featureUsageDetail:
title: featureUsageDetail
+ required:
+ - '@odata.type'
type: object
properties:
featureName:
@@ -1204043,8 +1212539,13 @@ components:
- $ref: '#/components/schemas/microsoft.graph.azureADLicenseType'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.featureUsageDetail'
microsoft.graph.geoCoordinates:
title: geoCoordinates
+ required:
+ - '@odata.type'
type: object
properties:
altitude:
@@ -1204080,10 +1212581,15 @@ components:
description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.'
format: double
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.geoCoordinates'
microsoft.graph.initiator:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identity'
- title: initiator
+ required:
+ - '@odata.type'
type: object
properties:
initiatorType:
@@ -1204092,9 +1212598,14 @@ components:
- type: object
nullable: true
description: 'Type of initiator. Possible values are: user, application, system, unknownFutureValue.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.initiator'
x-ms-discriminator-value: '#microsoft.graph.initiator'
microsoft.graph.keyValue:
title: keyValue
+ required:
+ - '@odata.type'
type: object
properties:
key:
@@ -1204105,8 +1212616,13 @@ components:
type: string
description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.keyValue'
microsoft.graph.licenseInfoDetail:
title: licenseInfoDetail
+ required:
+ - '@odata.type'
type: object
properties:
licenseType:
@@ -1204132,8 +1212648,13 @@ components:
type: integer
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.licenseInfoDetail'
microsoft.graph.mfaDetail:
title: mfaDetail
+ required:
+ - '@odata.type'
type: object
properties:
authDetail:
@@ -1204144,8 +1212665,13 @@ components:
type: string
description: 'Indicates the MFA Auth methods (SMS, Phone, Authenticator App are some of the value) for the corresponding sign-in activity when the MFA Required field is ''Yes''.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mfaDetail'
microsoft.graph.modifiedProperty:
title: modifiedProperty
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1204160,8 +1212686,13 @@ components:
type: string
description: Old property value.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.modifiedProperty'
microsoft.graph.networkLocationDetail:
title: networkLocationDetail
+ required:
+ - '@odata.type'
type: object
properties:
networkNames:
@@ -1204176,8 +1212707,13 @@ components:
- type: object
nullable: true
description: 'Provides the type of network used when signing in. Possible values are: intranet, extranet, namedNetwork, trusted, unknownFutureValue.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.networkLocationDetail'
microsoft.graph.privateLinkDetails:
title: privateLinkDetails
+ required:
+ - '@odata.type'
type: object
properties:
policyId:
@@ -1204196,10 +1212732,15 @@ components:
type: string
description: The Azure Resource Manager (ARM) path for the Private Link policy resource.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.privateLinkDetails'
microsoft.graph.provisionedIdentity:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identity'
- title: provisionedIdentity
+ required:
+ - '@odata.type'
type: object
properties:
details:
@@ -1204212,9 +1212753,14 @@ components:
type: string
description: 'Type of identity that has been provisioned, such as ''user'' or ''group''.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.provisionedIdentity'
x-ms-discriminator-value: '#microsoft.graph.provisionedIdentity'
microsoft.graph.provisioningErrorInfo:
title: provisioningErrorInfo
+ required:
+ - '@odata.type'
type: object
properties:
additionalDetails:
@@ -1204239,14 +1212785,25 @@ components:
type: string
description: Provides the resolution for the corresponding error.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.provisioningErrorInfo'
microsoft.graph.provisioningServicePrincipal:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identity'
- title: provisioningServicePrincipal
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.provisioningServicePrincipal'
x-ms-discriminator-value: '#microsoft.graph.provisioningServicePrincipal'
microsoft.graph.provisioningStatusInfo:
title: provisioningStatusInfo
+ required:
+ - '@odata.type'
type: object
properties:
errorInformation:
@@ -1204260,8 +1212817,13 @@ components:
- type: object
nullable: true
description: 'Possible values are: success, warning, failure, skipped, unknownFutureValue.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.provisioningStatusInfo'
microsoft.graph.provisioningStep:
title: provisioningStep
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1204290,10 +1212852,15 @@ components:
- type: object
nullable: true
description: 'Status of the step. Possible values are: success, warning, failure, skipped, unknownFutureValue.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.provisioningStep'
microsoft.graph.provisioningSystem:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identity'
- title: provisioningSystem
+ required:
+ - '@odata.type'
type: object
properties:
details:
@@ -1204302,9 +1212869,14 @@ components:
- type: object
nullable: true
description: Details of the system.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.provisioningSystem'
x-ms-discriminator-value: '#microsoft.graph.provisioningSystem'
microsoft.graph.sessionLifetimePolicy:
title: sessionLifetimePolicy
+ required:
+ - '@odata.type'
type: object
properties:
detail:
@@ -1204317,8 +1212889,13 @@ components:
- type: object
nullable: true
description: 'If a conditional access session management policy required the user to authenticate in this sign-in event, this field describes the policy type that required authentication. The possible values are: rememberMultifactorAuthenticationOnTrustedDevices, tenantTokenLifetimePolicy, audienceTokenLifetimePolicy, signInFrequencyPeriodicReauthentication, ngcMfa, signInFrequencyEveryTime, unknownFutureValue.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.sessionLifetimePolicy'
microsoft.graph.signInLocation:
title: signInLocation
+ required:
+ - '@odata.type'
type: object
properties:
city:
@@ -1204339,8 +1212916,13 @@ components:
type: string
description: Provides the State where the sign-in originated. This is calculated using latitude/longitude information from the sign-in activity.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.signInLocation'
microsoft.graph.signInStatus:
title: signInStatus
+ required:
+ - '@odata.type'
type: object
properties:
additionalDetails:
@@ -1204358,6 +1212940,9 @@ components:
type: string
description: Provides the error message or the reason for failure for the corresponding sign-in activity. Check out the list of error codes and messages.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.signInStatus'
microsoft.graph.statusBase:
title: statusBase
required:
@@ -1204381,6 +1212966,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.statusBase'
- title: statusDetails
+ required:
+ - '@odata.type'
type: object
properties:
additionalDetails:
@@ -1204405,9 +1212992,14 @@ components:
type: string
description: Provides the resolution for the corresponding error.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.statusDetails'
x-ms-discriminator-value: '#microsoft.graph.statusDetails'
microsoft.graph.targetResource:
title: targetResource
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1204440,8 +1213032,13 @@ components:
type: string
description: 'When type is set to User, this includes the user name that initiated the action; null for other types.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.targetResource'
microsoft.graph.userRegistrationCount:
title: userRegistrationCount
+ required:
+ - '@odata.type'
type: object
properties:
registrationCount:
@@ -1204450,8 +1213047,13 @@ components:
format: int64
registrationStatus:
$ref: '#/components/schemas/microsoft.graph.registrationStatusType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userRegistrationCount'
microsoft.graph.userRegistrationFeatureCount:
title: userRegistrationFeatureCount
+ required:
+ - '@odata.type'
type: object
properties:
feature:
@@ -1204460,8 +1213062,13 @@ components:
type: integer
description: Number of users.
format: int64
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userRegistrationFeatureCount'
microsoft.graph.userRegistrationFeatureSummary:
title: userRegistrationFeatureSummary
+ required:
+ - '@odata.type'
type: object
properties:
totalUserCount:
@@ -1204485,8 +1213092,13 @@ components:
- type: object
nullable: true
description: 'User type. Possible values are: all, member, guest.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userRegistrationFeatureSummary'
microsoft.graph.userRegistrationMethodCount:
title: userRegistrationMethodCount
+ required:
+ - '@odata.type'
type: object
properties:
authenticationMethod:
@@ -1204496,8 +1213108,13 @@ components:
type: integer
description: Number of users registered.
format: int64
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userRegistrationMethodCount'
microsoft.graph.userRegistrationMethodSummary:
title: userRegistrationMethodSummary
+ required:
+ - '@odata.type'
type: object
properties:
totalUserCount:
@@ -1204521,6 +1213138,9 @@ components:
- type: object
nullable: true
description: 'User type. Possible values are: all, member, guest.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userRegistrationMethodSummary'
microsoft.graph.emailAddress:
title: emailAddress
required:
@@ -1204544,6 +1213164,8 @@ components:
'#microsoft.graph.typedEmailAddress': '#/components/schemas/microsoft.graph.typedEmailAddress'
microsoft.graph.invitedUserMessageInfo:
title: invitedUserMessageInfo
+ required:
+ - '@odata.type'
type: object
properties:
ccRecipients:
@@ -1204562,6 +1213184,9 @@ components:
type: string
description: 'The language you want to send the default message in. If the customizedMessageBody is specified, this property is ignored, and the message is sent using the customizedMessageBody. The language format should be in ISO 639. The default is en-US.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.invitedUserMessageInfo'
microsoft.graph.recipient:
title: recipient
required:
@@ -1204581,8 +1213206,11 @@ components:
propertyName: '@odata.type'
mapping:
'#microsoft.graph.attendeeBase': '#/components/schemas/microsoft.graph.attendeeBase'
+ '#microsoft.graph.attendee': '#/components/schemas/microsoft.graph.attendee'
microsoft.graph.settings:
title: settings
+ required:
+ - '@odata.type'
type: object
properties:
hasGraphMailbox:
@@ -1204594,8 +1213222,13 @@ components:
hasOptedOut:
type: boolean
description: Specifies if the user opted out of MyAnalytics.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.settings'
microsoft.graph.applicationServicePrincipal:
title: applicationServicePrincipal
+ required:
+ - '@odata.type'
type: object
properties:
application:
@@ -1204608,8 +1213241,13 @@ components:
- $ref: '#/components/schemas/microsoft.graph.servicePrincipal'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.applicationServicePrincipal'
microsoft.graph.credential:
title: credential
+ required:
+ - '@odata.type'
type: object
properties:
fieldId:
@@ -1204624,8 +1213262,13 @@ components:
type: string
description: 'The value for this credential. e.g, mysuperhiddenpassword. Note the value for passwords is write-only, the value can never be read back.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.credential'
microsoft.graph.informationalUrls:
title: informationalUrls
+ required:
+ - '@odata.type'
type: object
properties:
appSignUpUrl:
@@ -1204634,8 +1213277,13 @@ components:
singleSignOnDocumentationUrl:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.informationalUrls'
microsoft.graph.passwordSingleSignOnCredentialSet:
title: passwordSingleSignOnCredentialSet
+ required:
+ - '@odata.type'
type: object
properties:
credentials:
@@ -1204649,8 +1213297,13 @@ components:
id:
type: string
description: The ID of the user or group this credential set belongs to.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.passwordSingleSignOnCredentialSet'
microsoft.graph.passwordSingleSignOnField:
title: passwordSingleSignOnField
+ required:
+ - '@odata.type'
type: object
properties:
customizedLabel:
@@ -1204669,8 +1213322,13 @@ components:
type: string
description: 'Type of the credential. The values can be text, password.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.passwordSingleSignOnField'
microsoft.graph.passwordSingleSignOnSettings:
title: passwordSingleSignOnSettings
+ required:
+ - '@odata.type'
type: object
properties:
fields:
@@ -1204680,8 +1213338,25 @@ components:
- $ref: '#/components/schemas/microsoft.graph.passwordSingleSignOnField'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.passwordSingleSignOnSettings'
+ microsoft.graph.supportedClaimConfiguration:
+ title: supportedClaimConfiguration
+ required:
+ - '@odata.type'
+ type: object
+ properties:
+ nameIdPolicyFormat:
+ type: string
+ nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.supportedClaimConfiguration'
microsoft.graph.apiApplication:
title: apiApplication
+ required:
+ - '@odata.type'
type: object
properties:
acceptMappedClaims:
@@ -1204716,8 +1213391,13 @@ components:
description: 'Specifies the access token version expected by this resource. This changes the version and format of the JWT produced independent of the endpoint or client used to request the access token. The endpoint used, v1.0 or v2.0, is chosen by the client and only impacts the version of id_tokens. Resources need to explicitly configure requestedAccessTokenVersion to indicate the supported access token format. Possible values for requestedAccessTokenVersion are 1, 2, or null. If the value is null, this defaults to 1, which corresponds to the v1.0 endpoint. If signInAudience on the application is configured as AzureADandPersonalMicrosoftAccount, the value for this property must be 2'
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.apiApplication'
microsoft.graph.appRole:
title: appRole
+ required:
+ - '@odata.type'
type: object
properties:
allowedMemberTypes:
@@ -1204749,8 +1213429,13 @@ components:
type: string
description: 'Specifies the value to include in the roles claim in ID tokens and access tokens authenticating an assigned user or service principal. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & '' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed. May not begin with ..'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.appRole'
microsoft.graph.certification:
title: certification
+ required:
+ - '@odata.type'
type: object
properties:
certificationDetailsUrl:
@@ -1204777,8 +1213462,13 @@ components:
description: The timestamp when the certification for the application was most recently added or updated.
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.certification'
microsoft.graph.informationalUrl:
title: informationalUrl
+ required:
+ - '@odata.type'
type: object
properties:
logoUrl:
@@ -1204801,8 +1213491,13 @@ components:
type: string
description: 'Link to the application''s terms of service statement. For example, https://www.contoso.com/app/termsofservice'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.informationalUrl'
microsoft.graph.keyCredential:
title: keyCredential
+ required:
+ - '@odata.type'
type: object
properties:
customKeyIdentifier:
@@ -1204845,8 +1213540,13 @@ components:
type: string
description: 'A string that describes the purpose for which the key can be used; for example, Verify.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.keyCredential'
microsoft.graph.optionalClaims:
title: optionalClaims
+ required:
+ - '@odata.type'
type: object
properties:
accessToken:
@@ -1204873,8 +1213573,13 @@ components:
- type: object
nullable: true
description: The optional claims returned in the SAML token.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.optionalClaims'
microsoft.graph.parentalControlSettings:
title: parentalControlSettings
+ required:
+ - '@odata.type'
type: object
properties:
countriesBlockedForMinors:
@@ -1204887,8 +1213592,13 @@ components:
type: string
description: 'Specifies the legal age group rule that applies to users of the app. Can be set to one of the following values: ValueDescriptionAllowDefault. Enforces the legal minimum. This means parental consent is required for minors in the European Union and Korea.RequireConsentForPrivacyServicesEnforces the user to specify date of birth to comply with COPPA rules. RequireConsentForMinorsRequires parental consent for ages below 18, regardless of country minor rules.RequireConsentForKidsRequires parental consent for ages below 14, regardless of country minor rules.BlockMinorsBlocks minors from using the app.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.parentalControlSettings'
microsoft.graph.passwordCredential:
title: passwordCredential
+ required:
+ - '@odata.type'
type: object
properties:
customKeyIdentifier:
@@ -1204926,8 +1213636,13 @@ components:
description: 'The date and time at which the password becomes valid. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Optional.'
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.passwordCredential'
microsoft.graph.publicClientApplication:
title: publicClientApplication
+ required:
+ - '@odata.type'
type: object
properties:
redirectUris:
@@ -1204935,8 +1213650,13 @@ components:
items:
type: string
description: 'Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.publicClientApplication'
microsoft.graph.requiredResourceAccess:
title: requiredResourceAccess
+ required:
+ - '@odata.type'
type: object
properties:
resourceAccess:
@@ -1204947,8 +1213667,13 @@ components:
resourceAppId:
type: string
description: The unique identifier for the resource that the application requires access to. This should be equal to the appId declared on the target resource application.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.requiredResourceAccess'
microsoft.graph.spaApplication:
title: spaApplication
+ required:
+ - '@odata.type'
type: object
properties:
redirectUris:
@@ -1204956,8 +1213681,13 @@ components:
items:
type: string
description: 'Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.spaApplication'
microsoft.graph.verifiedPublisher:
title: verifiedPublisher
+ required:
+ - '@odata.type'
type: object
properties:
addedDateTime:
@@ -1204974,8 +1213704,13 @@ components:
type: string
description: The ID of the verified publisher from the app publisher's Partner Center account.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.verifiedPublisher'
microsoft.graph.webApplication:
title: webApplication
+ required:
+ - '@odata.type'
type: object
properties:
homePageUrl:
@@ -1205005,8 +1213740,13 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.redirectUriSettings'
description: Specifies the index of the URLs where user tokens are sent for sign-in. This is only valid for applications using SAML.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.webApplication'
microsoft.graph.windowsApplication:
title: windowsApplication
+ required:
+ - '@odata.type'
type: object
properties:
packageSid:
@@ -1205018,8 +1213758,13 @@ components:
items:
type: string
description: Specifies the URLs where user tokens are sent for sign-in or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. Only available for applications that support the PersonalMicrosoftAccount signInAudience.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsApplication'
microsoft.graph.onPremisesPublishing:
title: onPremisesPublishing
+ required:
+ - '@odata.type'
type: object
properties:
alternateUrl:
@@ -1205114,8 +1213859,13 @@ components:
- type: object
nullable: true
description: The associated password credential for the custom domain used.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.onPremisesPublishing'
microsoft.graph.addIn:
title: addIn
+ required:
+ - '@odata.type'
type: object
properties:
id:
@@ -1205129,8 +1213879,13 @@ components:
$ref: '#/components/schemas/microsoft.graph.keyValue'
type:
type: string
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.addIn'
microsoft.graph.permissionScope:
title: permissionScope
+ required:
+ - '@odata.type'
type: object
properties:
adminConsentDescription:
@@ -1205168,16 +1213923,26 @@ components:
type: string
description: 'Specifies the value to include in the scp (scope) claim in access tokens. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & '' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed. May not begin with ..'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.permissionScope'
microsoft.graph.samlSingleSignOnSettings:
title: samlSingleSignOnSettings
+ required:
+ - '@odata.type'
type: object
properties:
relayState:
type: string
description: The relative URI the service provider would redirect to after completion of the single sign-on flow.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.samlSingleSignOnSettings'
microsoft.graph.authenticationMethodsRegistrationCampaign:
title: authenticationMethodsRegistrationCampaign
+ required:
+ - '@odata.type'
type: object
properties:
excludeTargets:
@@ -1205198,8 +1213963,13 @@ components:
format: int32
state:
$ref: '#/components/schemas/microsoft.graph.advancedConfigState'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.authenticationMethodsRegistrationCampaign'
microsoft.graph.excludeTarget:
title: excludeTarget
+ required:
+ - '@odata.type'
type: object
properties:
id:
@@ -1205207,8 +1213977,13 @@ components:
description: The object identifier of an Azure AD user or group.
targetType:
$ref: '#/components/schemas/microsoft.graph.authenticationMethodTargetType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.excludeTarget'
microsoft.graph.authenticationMethodsRegistrationCampaignIncludeTarget:
title: authenticationMethodsRegistrationCampaignIncludeTarget
+ required:
+ - '@odata.type'
type: object
properties:
id:
@@ -1205220,8 +1213995,13 @@ components:
nullable: true
targetType:
$ref: '#/components/schemas/microsoft.graph.authenticationMethodTargetType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.authenticationMethodsRegistrationCampaignIncludeTarget'
microsoft.graph.fido2KeyRestrictions:
title: fido2KeyRestrictions
+ required:
+ - '@odata.type'
type: object
properties:
aaGuids:
@@ -1205240,8 +1214020,13 @@ components:
type: boolean
description: Determines if the configured key enforcement is enabled.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.fido2KeyRestrictions'
microsoft.graph.registrationEnforcement:
title: registrationEnforcement
+ required:
+ - '@odata.type'
type: object
properties:
authenticationMethodsRegistrationCampaign:
@@ -1205250,8 +1214035,13 @@ components:
- type: object
nullable: true
description: Run campaigns to remind users to setup targeted authentication methods.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.registrationEnforcement'
microsoft.graph.x509CertificateAuthenticationModeConfiguration:
title: x509CertificateAuthenticationModeConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
rules:
@@ -1205268,8 +1214058,13 @@ components:
- type: object
nullable: true
description: 'The type of strong authentication mode. The possible values are: x509CertificateSingleFactor, x509CertificateMultiFactor, unknownFutureValue.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.x509CertificateAuthenticationModeConfiguration'
microsoft.graph.x509CertificateRule:
title: x509CertificateRule
+ required:
+ - '@odata.type'
type: object
properties:
identifier:
@@ -1205288,8 +1214083,13 @@ components:
- type: object
nullable: true
description: 'The type of the X.509 certificate mode configuration rule. The possible values are: issuerSubject, policyOID, unknownFutureValue. Required.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.x509CertificateRule'
microsoft.graph.x509CertificateUserBinding:
title: x509CertificateUserBinding
+ required:
+ - '@odata.type'
type: object
properties:
priority:
@@ -1205306,8 +1214106,13 @@ components:
type: string
description: 'The field on the X.509 certificate to use for the binding. The possible values are: PrincipalName, RFC822Name.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.x509CertificateUserBinding'
microsoft.graph.phone:
title: phone
+ required:
+ - '@odata.type'
type: object
properties:
number:
@@ -1205320,8 +1214125,13 @@ components:
- type: object
nullable: true
description: 'The type of phone number. Possible values are: home, business, mobile, other, assistant, homeFax, businessFax, otherFax, pager, radio.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.phone'
microsoft.graph.searchQuery:
title: searchQuery
+ required:
+ - '@odata.type'
type: object
properties:
queryString:
@@ -1205337,15 +1214147,25 @@ components:
- $ref: '#/components/schemas/microsoft.graph.searchQueryString'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.searchQuery'
microsoft.graph.searchQueryString:
title: searchQueryString
+ required:
+ - '@odata.type'
type: object
properties:
query:
type: string
description: Contains the actual search terms of the request.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.searchQueryString'
microsoft.graph.availabilityItem:
title: availabilityItem
+ required:
+ - '@odata.type'
type: object
properties:
endDateTime:
@@ -1205362,8 +1214182,13 @@ components:
- type: object
nullable: true
description: 'The status of the staff member. Possible values are: available, busy, slotsAvailable, outOfOffice, unknownFutureValue.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.availabilityItem'
microsoft.graph.dateTimeTimeZone:
title: dateTimeTimeZone
+ required:
+ - '@odata.type'
type: object
properties:
dateTime:
@@ -1205373,6 +1214198,9 @@ components:
type: string
description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.dateTimeTimeZone'
microsoft.graph.bookingCustomerInformationBase:
title: bookingCustomerInformationBase
required:
@@ -1205390,6 +1214218,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.bookingCustomerInformationBase'
- title: bookingCustomerInformation
+ required:
+ - '@odata.type'
type: object
properties:
customerId:
@@ -1205433,9 +1214263,14 @@ components:
type: string
description: 'The time zone of the customer. For a list of possible values, see dateTimeTimeZone.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.bookingCustomerInformation'
x-ms-discriminator-value: '#microsoft.graph.bookingCustomerInformation'
microsoft.graph.bookingQuestionAnswer:
title: bookingQuestionAnswer
+ required:
+ - '@odata.type'
type: object
properties:
answer:
@@ -1205472,6 +1214307,9 @@ components:
type: string
nullable: true
description: The answers selected by the user.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.bookingQuestionAnswer'
microsoft.graph.location:
title: location
required:
@@ -1205527,6 +1214365,8 @@ components:
'#microsoft.graph.locationConstraintItem': '#/components/schemas/microsoft.graph.locationConstraintItem'
microsoft.graph.bookingQuestionAssignment:
title: bookingQuestionAssignment
+ required:
+ - '@odata.type'
type: object
properties:
isRequired:
@@ -1205535,8 +1214375,13 @@ components:
questionId:
type: string
description: If it is mandatory to answer the custom question.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.bookingQuestionAssignment'
microsoft.graph.bookingReminder:
title: bookingReminder
+ required:
+ - '@odata.type'
type: object
properties:
message:
@@ -1205549,9 +1214394,14 @@ components:
format: duration
recipients:
$ref: '#/components/schemas/microsoft.graph.bookingReminderRecipients'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.bookingReminder'
description: This type represents when and to whom to send an e-mail reminder.
microsoft.graph.bookingSchedulingPolicy:
title: bookingSchedulingPolicy
+ required:
+ - '@odata.type'
type: object
properties:
allowStaffSelection:
@@ -1205575,9 +1214425,14 @@ components:
type: string
description: 'Duration of each time slot, denoted in ISO 8601 format.'
format: duration
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.bookingSchedulingPolicy'
description: This type represents the set of policies that dictate how bookings can be created in a Booking Calendar.
microsoft.graph.bookingWorkHours:
title: bookingWorkHours
+ required:
+ - '@odata.type'
type: object
properties:
day:
@@ -1205590,9 +1214445,14 @@ components:
- type: object
nullable: true
description: A list of start/end times during a day.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.bookingWorkHours'
description: This type represents the set of working hours in a single day of the week.
microsoft.graph.bookingWorkTimeSlot:
title: bookingWorkTimeSlot
+ required:
+ - '@odata.type'
type: object
properties:
end:
@@ -1205605,8 +1214465,13 @@ components:
type: string
description: 'The time of the day when work starts. For example, 08:00:00.0000000.'
format: time
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.bookingWorkTimeSlot'
microsoft.graph.physicalAddress:
title: physicalAddress
+ required:
+ - '@odata.type'
type: object
properties:
city:
@@ -1205639,8 +1214504,13 @@ components:
- type: object
nullable: true
description: 'The type of address. Possible values are: unknown, home, business, other.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.physicalAddress'
microsoft.graph.outlookGeoCoordinates:
title: outlookGeoCoordinates
+ required:
+ - '@odata.type'
type: object
properties:
accuracy:
@@ -1205698,8 +1214568,13 @@ components:
description: The longitude of the location.
format: double
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.outlookGeoCoordinates'
microsoft.graph.staffAvailabilityItem:
title: staffAvailabilityItem
+ required:
+ - '@odata.type'
type: object
properties:
availabilityItems:
@@ -1205714,16 +1214589,26 @@ components:
type: string
description: The ID of the staff member.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.staffAvailabilityItem'
microsoft.graph.timeSlot:
title: timeSlot
+ required:
+ - '@odata.type'
type: object
properties:
end:
$ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone'
start:
$ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.timeSlot'
microsoft.graph.cloudPcAuditActor:
title: cloudPcAuditActor
+ required:
+ - '@odata.type'
type: object
properties:
applicationDisplayName:
@@ -1205773,8 +1214658,13 @@ components:
- type: object
nullable: true
description: List of role scope tags.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.cloudPcAuditActor'
microsoft.graph.cloudPcUserRoleScopeTagInfo:
title: cloudPcUserRoleScopeTagInfo
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1205783,8 +1214673,13 @@ components:
roleScopeTagId:
type: string
description: Scope tag ID.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.cloudPcUserRoleScopeTagInfo'
microsoft.graph.cloudPcAuditProperty:
title: cloudPcAuditProperty
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1205797,8 +1214692,13 @@ components:
type: string
description: Old value.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.cloudPcAuditProperty'
microsoft.graph.cloudPcAuditResource:
title: cloudPcAuditResource
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1205816,8 +1214716,13 @@ components:
type:
type: string
description: The type of the audit resource.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.cloudPcAuditResource'
microsoft.graph.cloudPcBulkRemoteActionResult:
title: cloudPcBulkRemoteActionResult
+ required:
+ - '@odata.type'
type: object
properties:
failedDeviceIds:
@@ -1205844,8 +1214749,13 @@ components:
type: string
nullable: true
description: A list of all the Intune managed device IDs that completed the bulk action successfully.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.cloudPcBulkRemoteActionResult'
microsoft.graph.cloudPcConnectivityEvent:
title: cloudPcConnectivityEvent
+ required:
+ - '@odata.type'
type: object
properties:
eventDateTime:
@@ -1205862,8 +1214772,13 @@ components:
message:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.cloudPcConnectivityEvent'
microsoft.graph.cloudPcConnectivityResult:
title: cloudPcConnectivityResult
+ required:
+ - '@odata.type'
type: object
properties:
failedHealthCheckItems:
@@ -1205879,8 +1214794,13 @@ components:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
format: date-time
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.cloudPcConnectivityResult'
microsoft.graph.cloudPcHealthCheckItem:
title: cloudPcHealthCheckItem
+ required:
+ - '@odata.type'
type: object
properties:
additionalDetails:
@@ -1205895,8 +1214815,13 @@ components:
nullable: true
result:
$ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityEventResult'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.cloudPcHealthCheckItem'
microsoft.graph.cloudPcDomainJoinConfiguration:
title: cloudPcDomainJoinConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
onPremisesConnectionId:
@@ -1205913,10 +1214838,15 @@ components:
- type: object
nullable: true
description: 'Specifies how the provisioned Cloud PC will be joined to Azure AD. If you choose the hybridAzureADJoin type, only provide a value for the onPremisesConnectionId property and leave regionName as empty. If you choose the azureADJoin type, provide a value for either onPremisesConnectionId or regionName. The possible values are: azureADJoin, hybridAzureADJoin, unknownFutureValue.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.cloudPcDomainJoinConfiguration'
microsoft.graph.cloudPcForensicStorageAccount:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: cloudPcForensicStorageAccount
+ required:
+ - '@odata.type'
type: object
properties:
storageAccountId:
@@ -1205927,9 +1214857,14 @@ components:
type: string
description: The name of the storage account.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.cloudPcForensicStorageAccount'
x-ms-discriminator-value: '#microsoft.graph.cloudPcForensicStorageAccount'
microsoft.graph.cloudPcLaunchInfo:
title: cloudPcLaunchInfo
+ required:
+ - '@odata.type'
type: object
properties:
cloudPcId:
@@ -1205940,8 +1214875,13 @@ components:
type: string
description: The connect URL of the Cloud PC.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.cloudPcLaunchInfo'
microsoft.graph.cloudPcLoginResult:
title: cloudPcLoginResult
+ required:
+ - '@odata.type'
type: object
properties:
time:
@@ -1205950,6 +1214890,9 @@ components:
description: 'The time of the Cloud PC sign in action. The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 appears as ''2014-01-01T00:00:00Z''. Read-only.'
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.cloudPcLoginResult'
microsoft.graph.cloudPcManagementAssignmentTarget:
title: cloudPcManagementAssignmentTarget
required:
@@ -1205967,15 +1214910,22 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.cloudPcManagementAssignmentTarget'
- title: cloudPcManagementGroupAssignmentTarget
+ required:
+ - '@odata.type'
type: object
properties:
groupId:
type: string
description: The id of the assignment's target group
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.cloudPcManagementGroupAssignmentTarget'
x-ms-discriminator-value: '#microsoft.graph.cloudPcManagementGroupAssignmentTarget'
microsoft.graph.cloudPcOnPremisesConnectionHealthCheck:
title: cloudPcOnPremisesConnectionHealthCheck
+ required:
+ - '@odata.type'
type: object
properties:
additionalDetails:
@@ -1206008,8 +1214958,13 @@ components:
format: date-time
status:
$ref: '#/components/schemas/microsoft.graph.cloudPcOnPremisesConnectionStatus'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.cloudPcOnPremisesConnectionHealthCheck'
microsoft.graph.cloudPcOnPremisesConnectionStatusDetails:
title: cloudPcOnPremisesConnectionStatusDetails
+ required:
+ - '@odata.type'
type: object
properties:
endDateTime:
@@ -1206030,8 +1214985,13 @@ components:
type: string
description: 'The start time of the connection health check. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
format: date-time
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.cloudPcOnPremisesConnectionStatusDetails'
microsoft.graph.cloudPcRemoteActionResult:
title: cloudPcRemoteActionResult
+ required:
+ - '@odata.type'
type: object
properties:
actionName:
@@ -1206070,8 +1215030,13 @@ components:
- type: object
nullable: true
description: The details of the Cloud PC status.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.cloudPcRemoteActionResult'
microsoft.graph.cloudPcStatusDetails:
title: cloudPcStatusDetails
+ required:
+ - '@odata.type'
type: object
properties:
additionalInformation:
@@ -1206090,8 +1215055,13 @@ components:
type: string
description: The status message.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.cloudPcStatusDetails'
microsoft.graph.cloudPcRestorePointSetting:
title: cloudPcRestorePointSetting
+ required:
+ - '@odata.type'
type: object
properties:
frequencyInHours:
@@ -1206105,8 +1215075,13 @@ components:
type: boolean
description: 'If true, the user has the ability to use snapshots to restore Cloud PCs. If false, non-admin users cannot use snapshots to restore the Cloud PC.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.cloudPcRestorePointSetting'
microsoft.graph.cloudPcReviewStatus:
title: cloudPcReviewStatus
+ required:
+ - '@odata.type'
type: object
properties:
azureStorageAccountId:
@@ -1206142,8 +1215117,13 @@ components:
nullable: true
userAccessLevel:
$ref: '#/components/schemas/microsoft.graph.cloudPcUserAccessLevel'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.cloudPcReviewStatus'
microsoft.graph.cloudPcSourceDeviceImage:
title: cloudPcSourceDeviceImage
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1206162,10 +1215142,15 @@ components:
type: string
description: The ID of subscription that hosts the source image.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.cloudPcSourceDeviceImage'
microsoft.graph.cloudPcSubscription:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: cloudPcSubscription
+ required:
+ - '@odata.type'
type: object
properties:
subscriptionId:
@@ -1206176,17 +1215161,27 @@ components:
type: string
description: The name of the subscription.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.cloudPcSubscription'
x-ms-discriminator-value: '#microsoft.graph.cloudPcSubscription'
microsoft.graph.cloudPcWindowsSettings:
title: cloudPcWindowsSettings
+ required:
+ - '@odata.type'
type: object
properties:
language:
type: string
description: 'The Windows language/region tag to use for language pack configuration and localization of the Cloud PC. The default value is en-US, which corresponds to English (United States).'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.cloudPcWindowsSettings'
microsoft.graph.microsoftManagedDesktop:
title: microsoftManagedDesktop
+ required:
+ - '@odata.type'
type: object
properties:
profile:
@@ -1206199,8 +1215194,13 @@ components:
- type: object
nullable: true
description: 'Indicates whether the provisioning policy enables Microsoft Managed Desktop. It indicates the type of plan under which the device is managed if the provisioning policy is enabled. Possible values are: notManaged, premiumManaged, standardManaged, starterManaged, unknownFutureValue.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.microsoftManagedDesktop'
microsoft.graph.unifiedRolePermission:
title: unifiedRolePermission
+ required:
+ - '@odata.type'
type: object
properties:
allowedResourceActions:
@@ -1206218,8 +1215218,13 @@ components:
type: string
nullable: true
description: Set of tasks that may not be performed on a resource. Not yet supported.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.unifiedRolePermission'
microsoft.graph.deviceManagementSettings:
title: deviceManagementSettings
+ required:
+ - '@odata.type'
type: object
properties:
androidDeviceAdministratorEnrollmentEnabled:
@@ -1206267,8 +1215272,13 @@ components:
secureByDefault:
type: boolean
description: Device should be noncompliant when there is no compliance policy targeted when this is true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementSettings'
microsoft.graph.intuneBrand:
title: intuneBrand
+ required:
+ - '@odata.type'
type: object
properties:
companyPortalBlockedActions:
@@ -1206382,18 +1215392,28 @@ components:
- type: object
nullable: true
description: Primary theme color used in the Company Portal applications and web portal.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.intuneBrand'
description: intuneBrand contains data which is used in customizing the appearance of the Company Portal applications as well as the end user web portal.
microsoft.graph.adminConsent:
title: adminConsent
+ required:
+ - '@odata.type'
type: object
properties:
shareAPNSData:
$ref: '#/components/schemas/microsoft.graph.adminConsentState'
shareUserExperienceAnalyticsData:
$ref: '#/components/schemas/microsoft.graph.adminConsentState'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.adminConsent'
description: Admin consent information.
microsoft.graph.deviceProtectionOverview:
title: deviceProtectionOverview
+ required:
+ - '@odata.type'
type: object
properties:
cleanDeviceCount:
@@ -1206462,26 +1215482,41 @@ components:
type: integer
description: Device with threat agent state as unknown count.
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceProtectionOverview'
description: Hardware information of a given device.
microsoft.graph.managedDeviceCleanupSettings:
title: managedDeviceCleanupSettings
+ required:
+ - '@odata.type'
type: object
properties:
deviceInactivityBeforeRetirementInDays:
type: string
description: Number of days when the device has not contacted Intune.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedDeviceCleanupSettings'
description: Define the rule when the admin wants the devices to be cleaned up.
microsoft.graph.userExperienceAnalyticsSettings:
title: userExperienceAnalyticsSettings
+ required:
+ - '@odata.type'
type: object
properties:
configurationManagerDataConnectorConfigured:
type: boolean
description: True if Tenant attach is configured. If configured then SCCM tenant attached devices will show up in UXA reporting.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userExperienceAnalyticsSettings'
description: The user experience analytics insight is the recomendation to improve the user experience analytics score.
microsoft.graph.windowsMalwareOverview:
title: windowsMalwareOverview
+ required:
+ - '@odata.type'
type: object
properties:
malwareCategorySummary:
@@ -1206550,9 +1215585,14 @@ components:
type: integer
description: Count of all malware detections across all devices. Valid values -2147483648 to 2147483647
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsMalwareOverview'
description: Windows device malware overview.
microsoft.graph.chromeOSDeviceProperty:
title: chromeOSDeviceProperty
+ required:
+ - '@odata.type'
type: object
properties:
name:
@@ -1206570,9 +1215610,14 @@ components:
type: string
description: Type of the value
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.chromeOSDeviceProperty'
description: Represents a property of the ChromeOS device.
microsoft.graph.configurationManagerClientEnabledFeatures:
title: configurationManagerClientEnabledFeatures
+ required:
+ - '@odata.type'
type: object
properties:
compliancePolicy:
@@ -1206599,9 +1215644,14 @@ components:
windowsUpdateForBusiness:
type: boolean
description: Whether Windows Update for Business is managed by Intune
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.configurationManagerClientEnabledFeatures'
description: configuration Manager client enabled features
microsoft.graph.configurationManagerClientHealthState:
title: configurationManagerClientHealthState
+ required:
+ - '@odata.type'
type: object
properties:
errorCode:
@@ -1206617,9 +1215667,14 @@ components:
format: date-time
state:
$ref: '#/components/schemas/microsoft.graph.configurationManagerClientState'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.configurationManagerClientHealthState'
description: Configuration manager client health state
microsoft.graph.configurationManagerClientInformation:
title: configurationManagerClientInformation
+ required:
+ - '@odata.type'
type: object
properties:
clientIdentifier:
@@ -1206629,6 +1215684,9 @@ components:
isBlocked:
type: boolean
description: Configuration Manager Client blocked status from SCCM
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.configurationManagerClientInformation'
description: Configuration Manager client information synced from SCCM
microsoft.graph.deviceActionResult:
title: deviceActionResult
@@ -1206670,6 +1215728,8 @@ components:
'#microsoft.graph.windowsDefenderScanActionResult': '#/components/schemas/microsoft.graph.windowsDefenderScanActionResult'
microsoft.graph.deviceHealthAttestationState:
title: deviceHealthAttestationState
+ required:
+ - '@odata.type'
type: object
properties:
attestationIdentityKey:
@@ -1206801,8 +1215861,13 @@ components:
type: string
description: Operating system running with limited services that is used to prepare a computer for Windows
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceHealthAttestationState'
microsoft.graph.hardwareInformation:
title: hardwareInformation
+ required:
+ - '@odata.type'
type: object
properties:
batteryChargeCycles:
@@ -1206978,9 +1216043,14 @@ components:
type: string
nullable: true
description: A list of wired IPv4 addresses. The update frequency (the maximum delay for the change of property value to be synchronized from the device to the cloud storage) of this property is daily. Note this property is currently supported only on devices running on Windows.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.hardwareInformation'
description: Hardware information of a given device.
microsoft.graph.loggedOnUser:
title: loggedOnUser
+ required:
+ - '@odata.type'
type: object
properties:
lastLogOnDateTime:
@@ -1206992,9 +1216062,14 @@ components:
type: string
description: User id
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.loggedOnUser'
description: Logged On User
microsoft.graph.alternativeSecurityId:
title: alternativeSecurityId
+ required:
+ - '@odata.type'
type: object
properties:
identityProvider:
@@ -1207013,8 +1216088,13 @@ components:
description: For internal use only
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.alternativeSecurityId'
microsoft.graph.dataSubject:
title: dataSubject
+ required:
+ - '@odata.type'
type: object
properties:
email:
@@ -1207033,6 +1216113,9 @@ components:
type: string
description: The country/region of residency. The residency information is uesed only for internal reporting but not for the content search.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.dataSubject'
microsoft.graph.identitySet:
title: identitySet
required:
@@ -1207070,6 +1216153,8 @@ components:
'#microsoft.graph.chatMessageReactionIdentitySet': '#/components/schemas/microsoft.graph.chatMessageReactionIdentitySet'
microsoft.graph.itemBody:
title: itemBody
+ required:
+ - '@odata.type'
type: object
properties:
content:
@@ -1207082,8 +1216167,13 @@ components:
- type: object
nullable: true
description: The type of the content. Possible values are text and html.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.itemBody'
microsoft.graph.publicError:
title: publicError
+ required:
+ - '@odata.type'
type: object
properties:
code:
@@ -1207112,8 +1216202,13 @@ components:
type: string
description: The target of the error.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.publicError'
microsoft.graph.publicErrorDetail:
title: publicErrorDetail
+ required:
+ - '@odata.type'
type: object
properties:
code:
@@ -1207128,8 +1216223,13 @@ components:
type: string
description: The target of the error.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.publicErrorDetail'
microsoft.graph.publicInnerError:
title: publicInnerError
+ required:
+ - '@odata.type'
type: object
properties:
code:
@@ -1207152,6 +1216252,9 @@ components:
type: string
description: The target of the error.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.publicInnerError'
microsoft.graph.subjectRightsRequestMailboxLocation:
title: subjectRightsRequestMailboxLocation
required:
@@ -1207170,7 +1216273,13 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.subjectRightsRequestMailboxLocation'
- title: subjectRightsRequestAllMailboxLocation
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.subjectRightsRequestAllMailboxLocation'
x-ms-discriminator-value: '#microsoft.graph.subjectRightsRequestAllMailboxLocation'
microsoft.graph.subjectRightsRequestSiteLocation:
title: subjectRightsRequestSiteLocation
@@ -1207190,10 +1216299,18 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.subjectRightsRequestSiteLocation'
- title: subjectRightsRequestAllSiteLocation
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.subjectRightsRequestAllSiteLocation'
x-ms-discriminator-value: '#microsoft.graph.subjectRightsRequestAllSiteLocation'
microsoft.graph.subjectRightsRequestDetail:
title: subjectRightsRequestDetail
+ required:
+ - '@odata.type'
type: object
properties:
excludedItemCount:
@@ -1207237,10 +1216354,15 @@ components:
description: Total item size in bytes.
format: int64
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.subjectRightsRequestDetail'
microsoft.graph.subjectRightsRequestEnumeratedMailboxLocation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.subjectRightsRequestMailboxLocation'
- title: subjectRightsRequestEnumeratedMailboxLocation
+ required:
+ - '@odata.type'
type: object
properties:
upns:
@@ -1207249,11 +1216371,16 @@ components:
type: string
nullable: true
description: 'Collection of mailboxes that should be included in the search. Includes the UPN (user principal name) of each mailbox, for example, Monica.Thompson@contoso.com.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.subjectRightsRequestEnumeratedMailboxLocation'
x-ms-discriminator-value: '#microsoft.graph.subjectRightsRequestEnumeratedMailboxLocation'
microsoft.graph.subjectRightsRequestEnumeratedSiteLocation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.subjectRightsRequestSiteLocation'
- title: subjectRightsRequestEnumeratedSiteLocation
+ required:
+ - '@odata.type'
type: object
properties:
urls:
@@ -1207262,9 +1216389,14 @@ components:
type: string
nullable: true
description: 'Collection of site URLs that should be included. Includes the URL of each site, for example, https://www.contoso.com/site1.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.subjectRightsRequestEnumeratedSiteLocation'
x-ms-discriminator-value: '#microsoft.graph.subjectRightsRequestEnumeratedSiteLocation'
microsoft.graph.subjectRightsRequestHistory:
title: subjectRightsRequestHistory
+ required:
+ - '@odata.type'
type: object
properties:
changedBy:
@@ -1207295,8 +1216427,13 @@ components:
type: string
description: Type of history.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.subjectRightsRequestHistory'
microsoft.graph.subjectRightsRequestStageDetail:
title: subjectRightsRequestStageDetail
+ required:
+ - '@odata.type'
type: object
properties:
error:
@@ -1207317,8 +1216454,13 @@ components:
- type: object
nullable: true
description: 'Status of the current stage. Possible values are: notStarted, current, completed, failed, unknownFutureValue.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.subjectRightsRequestStageDetail'
microsoft.graph.securityProviderStatus:
title: securityProviderStatus
+ required:
+ - '@odata.type'
type: object
properties:
enabled:
@@ -1207336,16 +1216478,26 @@ components:
vendor:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.securityProviderStatus'
microsoft.graph.teamDiscoverySettings:
title: teamDiscoverySettings
+ required:
+ - '@odata.type'
type: object
properties:
showInTeamsSearchAndSuggestions:
type: boolean
description: 'If set to true, the team is visible via search and suggestions from the Teams client.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamDiscoverySettings'
microsoft.graph.teamFunSettings:
title: teamFunSettings
+ required:
+ - '@odata.type'
type: object
properties:
allowCustomMemes:
@@ -1207366,8 +1216518,13 @@ components:
- type: object
nullable: true
description: 'Giphy content rating. Possible values are: moderate, strict.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamFunSettings'
microsoft.graph.teamGuestSettings:
title: teamGuestSettings
+ required:
+ - '@odata.type'
type: object
properties:
allowCreateUpdateChannels:
@@ -1207378,8 +1216535,13 @@ components:
type: boolean
description: 'If set to true, guests can delete channels.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamGuestSettings'
microsoft.graph.teamMemberSettings:
title: teamMemberSettings
+ required:
+ - '@odata.type'
type: object
properties:
allowAddRemoveApps:
@@ -1207406,8 +1216568,13 @@ components:
type: boolean
description: 'If set to true, members can delete channels.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamMemberSettings'
microsoft.graph.teamMessagingSettings:
title: teamMessagingSettings
+ required:
+ - '@odata.type'
type: object
properties:
allowChannelMentions:
@@ -1207430,8 +1216597,13 @@ components:
type: boolean
description: 'If set to true, users can edit their messages.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamMessagingSettings'
microsoft.graph.teamSummary:
title: teamSummary
+ required:
+ - '@odata.type'
type: object
properties:
guestsCount:
@@ -1207455,8 +1216627,13 @@ components:
description: Count of owners in a team.
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamSummary'
microsoft.graph.resultInfo:
title: resultInfo
+ required:
+ - '@odata.type'
type: object
properties:
code:
@@ -1207475,8 +1216652,13 @@ components:
type: integer
description: The result sub-code.
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.resultInfo'
microsoft.graph.assignedLabel:
title: assignedLabel
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1207487,13 +1216669,21 @@ components:
type: string
description: The unique identifier of the label.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.assignedLabel'
microsoft.graph.licenseProcessingState:
title: licenseProcessingState
+ required:
+ - '@odata.type'
type: object
properties:
state:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.licenseProcessingState'
microsoft.graph.writebackConfiguration:
title: writebackConfiguration
required:
@@ -1207515,26 +1216705,44 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.writebackConfiguration'
- title: groupWritebackConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
onPremisesGroupType:
type: string
description: 'Indicates the target on-premise group type the cloud object will be written back as. Nullable. The possible values are: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup.If the cloud group is a unified (Microsoft 365) group, this property can be one of the following: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup. Azure AD security groups can be written back as universalSecurityGroup. If isEnabled or the NewUnifiedGroupWritebackDefault group setting is true but this property is not explicitly configured: Microsoft 365 groups will be written back as universalDistributionGroup by defaultSecurity groups will be written back as universalSecurityGroup by default'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.groupWritebackConfiguration'
x-ms-discriminator-value: '#microsoft.graph.groupWritebackConfiguration'
microsoft.graph.deleted:
title: deleted
+ required:
+ - '@odata.type'
type: object
properties:
state:
type: string
description: Represents the state of the deleted item.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deleted'
microsoft.graph.root:
title: root
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.root'
microsoft.graph.siteSettings:
title: siteSettings
+ required:
+ - '@odata.type'
type: object
properties:
languageTag:
@@ -1207545,8 +1216753,13 @@ components:
type: string
description: Indicates the time offset for the time zone of the site from Coordinated Universal Time (UTC).
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.siteSettings'
microsoft.graph.sharepointIds:
title: sharepointIds
+ required:
+ - '@odata.type'
type: object
properties:
listId:
@@ -1207577,8 +1216790,13 @@ components:
type: string
description: The unique identifier (guid) for the item's site (SPWeb).
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.sharepointIds'
microsoft.graph.siteCollection:
title: siteCollection
+ required:
+ - '@odata.type'
type: object
properties:
dataLocationCode:
@@ -1207595,8 +1216813,13 @@ components:
- type: object
nullable: true
description: 'If present, indicates that this is a root site collection in SharePoint. Read-only.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.siteCollection'
microsoft.graph.resourceAccess:
title: resourceAccess
+ required:
+ - '@odata.type'
type: object
properties:
id:
@@ -1207608,6 +1216831,9 @@ components:
type: string
description: 'Specifies whether the id property references a delegated permission or an app role (application permission). The possible values are: Scope (for delegated permissions) or Role (for app roles).'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.resourceAccess'
microsoft.graph.apiAuthenticationConfigurationBase:
title: apiAuthenticationConfigurationBase
required:
@@ -1207625,6 +1216851,8 @@ components:
'#microsoft.graph.pkcs12Certificate': '#/components/schemas/microsoft.graph.pkcs12Certificate'
microsoft.graph.assignmentOrder:
title: assignmentOrder
+ required:
+ - '@odata.type'
type: object
properties:
order:
@@ -1207633,8 +1216861,13 @@ components:
type: string
nullable: true
description: A list of identityUserFlowAttribute IDs provided to determine the order in which attributes should be collected within a user flow.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.assignmentOrder'
microsoft.graph.authenticationSourceFilter:
title: authenticationSourceFilter
+ required:
+ - '@odata.type'
type: object
properties:
includeApplications:
@@ -1207643,10 +1216876,15 @@ components:
type: string
nullable: true
description: Applications to include for evaluation of the authenticationListener. These applications trigger the associated action when used as the client application in the authentication flow. The application identifer is the application's client id.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.authenticationSourceFilter'
microsoft.graph.basicAuthentication:
allOf:
- $ref: '#/components/schemas/microsoft.graph.apiAuthenticationConfigurationBase'
- title: basicAuthentication
+ required:
+ - '@odata.type'
type: object
properties:
password:
@@ -1207657,9 +1216895,14 @@ components:
type: string
description: The username.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.basicAuthentication'
x-ms-discriminator-value: '#microsoft.graph.basicAuthentication'
microsoft.graph.claimsMapping:
title: claimsMapping
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1207682,10 +1216925,15 @@ components:
type: string
description: The claim that provides the unique identifier for the signed-in user. It is a required propoerty.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.claimsMapping'
microsoft.graph.clientCertificateAuthentication:
allOf:
- $ref: '#/components/schemas/microsoft.graph.apiAuthenticationConfigurationBase'
- title: clientCertificateAuthentication
+ required:
+ - '@odata.type'
type: object
properties:
certificateList:
@@ -1207696,9 +1216944,14 @@ components:
- type: object
nullable: true
description: The list of certificates uploaded for this API connector.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.clientCertificateAuthentication'
x-ms-discriminator-value: '#microsoft.graph.clientCertificateAuthentication'
microsoft.graph.pkcs12CertificateInformation:
title: pkcs12CertificateInformation
+ required:
+ - '@odata.type'
type: object
properties:
isActive:
@@ -1207716,6 +1216969,9 @@ components:
type: string
description: The certificate thumbprint.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.pkcs12CertificateInformation'
microsoft.graph.genericError:
title: genericError
required:
@@ -1207741,6 +1216997,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.apiAuthenticationConfigurationBase'
- title: pkcs12Certificate
+ required:
+ - '@odata.type'
type: object
properties:
password:
@@ -1207751,16 +1217009,26 @@ components:
type: string
description: This is the field for sending pfx content. The value should be a base-64 encoded version of the actual certificate content. Required.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.pkcs12Certificate'
x-ms-discriminator-value: '#microsoft.graph.pkcs12Certificate'
microsoft.graph.selfServiceSignUpAuthenticationFlowConfiguration:
title: selfServiceSignUpAuthenticationFlowConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
isEnabled:
type: boolean
description: Indicates whether self-service sign-up flow is enabled or disabled. The default value is false. This property is not a key. Required.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.selfServiceSignUpAuthenticationFlowConfiguration'
microsoft.graph.trustFrameworkKey:
title: trustFrameworkKey
+ required:
+ - '@odata.type'
type: object
properties:
d:
@@ -1207831,8 +1217099,13 @@ components:
type: string
description: The x5t (X.509 certificate SHA-1 thumbprint) parameter is a base64url-encoded SHA-1 thumbprint (a.k.a. digest) of the DER encoding of an X.509 certificate RFC 5280.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.trustFrameworkKey'
microsoft.graph.userAttributeValuesItem:
title: userAttributeValuesItem
+ required:
+ - '@odata.type'
type: object
properties:
isDefault:
@@ -1207846,8 +1217119,13 @@ components:
type: string
description: The value that is set when this item is selected.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userAttributeValuesItem'
microsoft.graph.userFlowApiConnectorConfiguration:
title: userFlowApiConnectorConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
postAttributeCollection:
@@ -1207865,6 +1217143,9 @@ components:
- $ref: '#/components/schemas/microsoft.graph.identityApiConnector'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userFlowApiConnectorConfiguration'
microsoft.graph.labelActionBase:
title: labelActionBase
required:
@@ -1207881,7 +1217162,12 @@ components:
propertyName: '@odata.type'
mapping:
'#microsoft.graph.markContent': '#/components/schemas/microsoft.graph.markContent'
+ '#microsoft.graph.addFooter': '#/components/schemas/microsoft.graph.addFooter'
+ '#microsoft.graph.addHeader': '#/components/schemas/microsoft.graph.addHeader'
+ '#microsoft.graph.addWatermark': '#/components/schemas/microsoft.graph.addWatermark'
'#microsoft.graph.encryptContent': '#/components/schemas/microsoft.graph.encryptContent'
+ '#microsoft.graph.encryptWithTemplate': '#/components/schemas/microsoft.graph.encryptWithTemplate'
+ '#microsoft.graph.encryptWithUserDefinedRights': '#/components/schemas/microsoft.graph.encryptWithUserDefinedRights'
'#microsoft.graph.protectGroup': '#/components/schemas/microsoft.graph.protectGroup'
'#microsoft.graph.protectOnlineMeetingAction': '#/components/schemas/microsoft.graph.protectOnlineMeetingAction'
'#microsoft.graph.protectSite': '#/components/schemas/microsoft.graph.protectSite'
@@ -1207916,6 +1217202,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.markContent'
- title: addFooter
+ required:
+ - '@odata.type'
type: object
properties:
alignment:
@@ -1207929,11 +1217217,16 @@ components:
type: integer
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.addFooter'
x-ms-discriminator-value: '#microsoft.graph.addFooter'
microsoft.graph.addHeader:
allOf:
- $ref: '#/components/schemas/microsoft.graph.markContent'
- title: addHeader
+ required:
+ - '@odata.type'
type: object
properties:
alignment:
@@ -1207947,11 +1217240,16 @@ components:
type: integer
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.addHeader'
x-ms-discriminator-value: '#microsoft.graph.addHeader'
microsoft.graph.addWatermark:
allOf:
- $ref: '#/components/schemas/microsoft.graph.markContent'
- title: addWatermark
+ required:
+ - '@odata.type'
type: object
properties:
orientation:
@@ -1207959,9 +1217257,14 @@ components:
- $ref: '#/components/schemas/microsoft.graph.pageOrientation'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.addWatermark'
x-ms-discriminator-value: '#microsoft.graph.addWatermark'
microsoft.graph.autoLabeling:
title: autoLabeling
+ required:
+ - '@odata.type'
type: object
properties:
message:
@@ -1207972,6 +1217275,9 @@ components:
items:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.autoLabeling'
microsoft.graph.dlpActionInfo:
title: dlpActionInfo
required:
@@ -1207996,7 +1217302,13 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.dlpActionInfo'
- title: blockAccessAction
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.blockAccessAction'
x-ms-discriminator-value: '#microsoft.graph.blockAccessAction'
microsoft.graph.classifcationErrorBase:
title: classifcationErrorBase
@@ -1208027,6 +1217339,8 @@ components:
'#microsoft.graph.classificationError': '#/components/schemas/microsoft.graph.classificationError'
microsoft.graph.classificationInnerError:
title: classificationInnerError
+ required:
+ - '@odata.type'
type: object
properties:
activityId:
@@ -1208043,8 +1217357,13 @@ components:
type: string
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.classificationInnerError'
microsoft.graph.classificationAttribute:
title: classificationAttribute
+ required:
+ - '@odata.type'
type: object
properties:
confidence:
@@ -1208059,10 +1217378,15 @@ components:
type: integer
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.classificationAttribute'
microsoft.graph.classificationError:
allOf:
- $ref: '#/components/schemas/microsoft.graph.classifcationErrorBase'
- title: classificationError
+ required:
+ - '@odata.type'
type: object
properties:
details:
@@ -1208072,12 +1217396,23 @@ components:
- $ref: '#/components/schemas/microsoft.graph.classifcationErrorBase'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.classificationError'
x-ms-discriminator-value: '#microsoft.graph.classificationError'
microsoft.graph.contentMetadata:
title: contentMetadata
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.contentMetadata'
microsoft.graph.contentProperties:
title: contentProperties
+ required:
+ - '@odata.type'
type: object
properties:
extensions:
@@ -1208098,8 +1217433,13 @@ components:
- $ref: '#/components/schemas/microsoft.graph.contentMetadata'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.contentProperties'
microsoft.graph.currentLabel:
title: currentLabel
+ required:
+ - '@odata.type'
type: object
properties:
applicationMode:
@@ -1208110,6 +1217450,9 @@ components:
id:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.currentLabel'
microsoft.graph.detectedSensitiveContentBase:
title: detectedSensitiveContentBase
required:
@@ -1208149,6 +1217492,7 @@ components:
propertyName: '@odata.type'
mapping:
'#microsoft.graph.detectedSensitiveContent': '#/components/schemas/microsoft.graph.detectedSensitiveContent'
+ '#microsoft.graph.machineLearningDetectedSensitiveContent': '#/components/schemas/microsoft.graph.machineLearningDetectedSensitiveContent'
'#microsoft.graph.exactMatchDetectedSensitiveContent': '#/components/schemas/microsoft.graph.exactMatchDetectedSensitiveContent'
microsoft.graph.detectedSensitiveContent:
allOf:
@@ -1208196,6 +1217540,8 @@ components:
'#microsoft.graph.machineLearningDetectedSensitiveContent': '#/components/schemas/microsoft.graph.machineLearningDetectedSensitiveContent'
microsoft.graph.sensitiveContentLocation:
title: sensitiveContentLocation
+ required:
+ - '@odata.type'
type: object
properties:
confidence:
@@ -1208226,8 +1217572,13 @@ components:
type: integer
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.sensitiveContentLocation'
microsoft.graph.detectedSensitiveContentWrapper:
title: detectedSensitiveContentWrapper
+ required:
+ - '@odata.type'
type: object
properties:
classification:
@@ -1208237,10 +1217588,15 @@ components:
- $ref: '#/components/schemas/microsoft.graph.detectedSensitiveContent'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.detectedSensitiveContentWrapper'
microsoft.graph.deviceRestrictionAction:
allOf:
- $ref: '#/components/schemas/microsoft.graph.dlpActionInfo'
- title: deviceRestrictionAction
+ required:
+ - '@odata.type'
type: object
properties:
message:
@@ -1208258,9 +1217614,14 @@ components:
- $ref: '#/components/schemas/microsoft.graph.restrictionTrigger'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceRestrictionAction'
x-ms-discriminator-value: '#microsoft.graph.deviceRestrictionAction'
microsoft.graph.discoveredSensitiveType:
title: discoveredSensitiveType
+ required:
+ - '@odata.type'
type: object
properties:
classificationAttributes:
@@ -1208286,8 +1217647,13 @@ components:
pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$'
type: string
format: uuid
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.discoveredSensitiveType'
microsoft.graph.dlpEvaluatePoliciesRequest:
title: dlpEvaluatePoliciesRequest
+ required:
+ - '@odata.type'
type: object
properties:
evaluationInput:
@@ -1208303,6 +1217669,9 @@ components:
target:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.dlpEvaluatePoliciesRequest'
microsoft.graph.dlpEvaluationInput:
title: dlpEvaluationInput
required:
@@ -1208353,6 +1217722,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.dlpEvaluationInput'
- title: dlpEvaluationWindowsDevicesInput
+ required:
+ - '@odata.type'
type: object
properties:
contentProperties:
@@ -1208363,9 +1217734,14 @@ components:
sharedBy:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.dlpEvaluationWindowsDevicesInput'
x-ms-discriminator-value: '#microsoft.graph.dlpEvaluationWindowsDevicesInput'
microsoft.graph.dlpPoliciesJobResult:
title: dlpPoliciesJobResult
+ required:
+ - '@odata.type'
type: object
properties:
auditCorrelationId:
@@ -1208383,8 +1217759,13 @@ components:
- $ref: '#/components/schemas/microsoft.graph.matchingDlpRule'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.dlpPoliciesJobResult'
microsoft.graph.matchingDlpRule:
title: matchingDlpRule
+ required:
+ - '@odata.type'
type: object
properties:
actions:
@@ -1208420,10 +1217801,15 @@ components:
ruleName:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.matchingDlpRule'
microsoft.graph.dlpWindowsDevicesNotification:
allOf:
- $ref: '#/components/schemas/microsoft.graph.dlpNotification'
- title: dlpWindowsDevicesNotification
+ required:
+ - '@odata.type'
type: object
properties:
contentName:
@@ -1208432,6 +1217818,9 @@ components:
lastModfiedBy:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.dlpWindowsDevicesNotification'
x-ms-discriminator-value: '#microsoft.graph.dlpWindowsDevicesNotification'
microsoft.graph.encryptContent:
allOf:
@@ -1208458,6 +1217847,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.encryptContent'
- title: encryptWithTemplate
+ required:
+ - '@odata.type'
type: object
properties:
availableForEncryption:
@@ -1208466,11 +1217857,16 @@ components:
templateId:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.encryptWithTemplate'
x-ms-discriminator-value: '#microsoft.graph.encryptWithTemplate'
microsoft.graph.encryptWithUserDefinedRights:
allOf:
- $ref: '#/components/schemas/microsoft.graph.encryptContent'
- title: encryptWithUserDefinedRights
+ required:
+ - '@odata.type'
type: object
properties:
allowAdHocPermissions:
@@ -1208482,9 +1217878,14 @@ components:
decryptionRightsManagementTemplateId:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.encryptWithUserDefinedRights'
x-ms-discriminator-value: '#microsoft.graph.encryptWithUserDefinedRights'
microsoft.graph.evaluateLabelJobResult:
title: evaluateLabelJobResult
+ required:
+ - '@odata.type'
type: object
properties:
responsiblePolicy:
@@ -1208504,8 +1217905,13 @@ components:
- $ref: '#/components/schemas/microsoft.graph.matchingLabel'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.evaluateLabelJobResult'
microsoft.graph.responsiblePolicy:
title: responsiblePolicy
+ required:
+ - '@odata.type'
type: object
properties:
id:
@@ -1208514,8 +1217920,13 @@ components:
name:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.responsiblePolicy'
microsoft.graph.responsibleSensitiveType:
title: responsibleSensitiveType
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1208536,8 +1217947,13 @@ components:
rulePackageType:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.responsibleSensitiveType'
microsoft.graph.matchingLabel:
title: matchingLabel
+ required:
+ - '@odata.type'
type: object
properties:
applicationMode:
@@ -1208579,8 +1217995,13 @@ components:
toolTip:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.matchingLabel'
microsoft.graph.evaluateLabelJobResultGroup:
title: evaluateLabelJobResultGroup
+ required:
+ - '@odata.type'
type: object
properties:
automatic:
@@ -1208593,8 +1218014,13 @@ components:
- $ref: '#/components/schemas/microsoft.graph.evaluateLabelJobResult'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.evaluateLabelJobResultGroup'
microsoft.graph.evaluateSensitivityLabelsRequest:
title: evaluateSensitivityLabelsRequest
+ required:
+ - '@odata.type'
type: object
properties:
currentLabel:
@@ -1208609,8 +1218035,13 @@ components:
- $ref: '#/components/schemas/microsoft.graph.discoveredSensitiveType'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.evaluateSensitivityLabelsRequest'
microsoft.graph.labelPolicy:
title: labelPolicy
+ required:
+ - '@odata.type'
type: object
properties:
id:
@@ -1208618,8 +1218049,13 @@ components:
name:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.labelPolicy'
microsoft.graph.lobbyBypassSettings:
title: lobbyBypassSettings
+ required:
+ - '@odata.type'
type: object
properties:
isDialInBypassEnabled:
@@ -1208632,10 +1218068,15 @@ components:
- type: object
nullable: true
description: 'Specifies the type of participants that are automatically admitted into a meeting, bypassing the lobby. Optional.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.lobbyBypassSettings'
microsoft.graph.machineLearningDetectedSensitiveContent:
allOf:
- $ref: '#/components/schemas/microsoft.graph.detectedSensitiveContent'
- title: machineLearningDetectedSensitiveContent
+ required:
+ - '@odata.type'
type: object
properties:
matchTolerance:
@@ -1208646,11 +1218087,16 @@ components:
modelVersion:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.machineLearningDetectedSensitiveContent'
x-ms-discriminator-value: '#microsoft.graph.machineLearningDetectedSensitiveContent'
microsoft.graph.notifyUserAction:
allOf:
- $ref: '#/components/schemas/microsoft.graph.dlpActionInfo'
- title: notifyUserAction
+ required:
+ - '@odata.type'
type: object
properties:
actionLastModifiedDateTime:
@@ -1208674,11 +1218120,16 @@ components:
items:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.notifyUserAction'
x-ms-discriminator-value: '#microsoft.graph.notifyUserAction'
microsoft.graph.protectGroup:
allOf:
- $ref: '#/components/schemas/microsoft.graph.labelActionBase'
- title: protectGroup
+ required:
+ - '@odata.type'
type: object
properties:
allowEmailFromGuestUsers:
@@ -1208692,11 +1218143,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.groupPrivacy'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.protectGroup'
x-ms-discriminator-value: '#microsoft.graph.protectGroup'
microsoft.graph.protectOnlineMeetingAction:
allOf:
- $ref: '#/components/schemas/microsoft.graph.labelActionBase'
- title: protectOnlineMeetingAction
+ required:
+ - '@odata.type'
type: object
properties:
allowedForwarders:
@@ -1208720,11 +1218176,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.lobbyBypassSettings'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.protectOnlineMeetingAction'
x-ms-discriminator-value: '#microsoft.graph.protectOnlineMeetingAction'
microsoft.graph.protectSite:
allOf:
- $ref: '#/components/schemas/microsoft.graph.labelActionBase'
- title: protectSite
+ required:
+ - '@odata.type'
type: object
properties:
accessType:
@@ -1208735,9 +1218196,14 @@ components:
conditionalAccessProtectionLevelId:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.protectSite'
x-ms-discriminator-value: '#microsoft.graph.protectSite'
microsoft.graph.sensitiveContentEvidence:
title: sensitiveContentEvidence
+ required:
+ - '@odata.type'
type: object
properties:
length:
@@ -1208755,8 +1218221,13 @@ components:
type: integer
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.sensitiveContentEvidence'
microsoft.graph.azureAdJoinPolicy:
title: azureAdJoinPolicy
+ required:
+ - '@odata.type'
type: object
properties:
allowedGroups:
@@ -1208781,8 +1218252,13 @@ components:
type: boolean
description: 'Specifies whether this policy scope is configurable by the admin. The default value is false. When an admin has enabled Intune (MEM) to manage devices, this property is set to false and appliesTo defaults to 1 (meaning all).'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.azureAdJoinPolicy'
microsoft.graph.azureADRegistrationPolicy:
title: azureADRegistrationPolicy
+ required:
+ - '@odata.type'
type: object
properties:
allowedGroups:
@@ -1208807,8 +1218283,13 @@ components:
type: boolean
description: 'Specifies whether this policy scope is configurable by the admin. The default value is false. When an admin has enabled Intune (MEM) to manage devices, this property is set to false and appliesTo defaults to 1 (meaning all).'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.azureADRegistrationPolicy'
microsoft.graph.preAuthorizedApplication:
title: preAuthorizedApplication
+ required:
+ - '@odata.type'
type: object
properties:
appId:
@@ -1208820,16 +1218301,26 @@ components:
type: string
nullable: true
description: The unique identifier for the scopes the client application is granted.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.preAuthorizedApplication'
microsoft.graph.apiServicePrincipal:
title: apiServicePrincipal
+ required:
+ - '@odata.type'
type: object
properties:
resourceSpecificApplicationPermissions:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.resourceSpecificPermission'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.apiServicePrincipal'
microsoft.graph.resourceSpecificPermission:
title: resourceSpecificPermission
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1208852,8 +1218343,13 @@ components:
type: string
description: The value of the permission.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.resourceSpecificPermission'
microsoft.graph.appManagementConfiguration:
title: appManagementConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
keyCredentials:
@@ -1208872,8 +1218368,13 @@ components:
- type: object
nullable: true
description: Collection of password restrictions settings to be applied to an application or service principal.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.appManagementConfiguration'
microsoft.graph.keyCredentialConfiguration:
title: keyCredentialConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
maxLifetime:
@@ -1208893,8 +1218394,13 @@ components:
- type: object
nullable: true
description: 'The type of restriction being applied. Possible values are asymmetricKeyLifetime, unknownFutureValue. Each value of restrictionType can be used only once per policy.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.keyCredentialConfiguration'
microsoft.graph.passwordCredentialConfiguration:
title: passwordCredentialConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
maxLifetime:
@@ -1208914,8 +1218420,13 @@ components:
- type: object
nullable: true
description: 'The type of restriction being applied. The possible values are: passwordAddition, passwordLifetime, symmetricKeyAddition, symmetricKeyLifetime,customPasswordAddition, unknownFutureValue. Each value of restrictionType can be used only once per policy.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.passwordCredentialConfiguration'
microsoft.graph.appMetadata:
title: appMetadata
+ required:
+ - '@odata.type'
type: object
properties:
data:
@@ -1208930,8 +1218441,13 @@ components:
minimum: -2147483648
type: integer
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.appMetadata'
microsoft.graph.appMetadataEntry:
title: appMetadataEntry
+ required:
+ - '@odata.type'
type: object
properties:
key:
@@ -1208941,8 +1218457,13 @@ components:
type: string
format: base64url
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.appMetadataEntry'
microsoft.graph.certificateAuthority:
title: certificateAuthority
+ required:
+ - '@odata.type'
type: object
properties:
certificate:
@@ -1208966,11 +1218487,22 @@ components:
issuerSki:
type: string
description: 'The subject key identifier of the certificate, calculated from the certificate value. Read-only.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.certificateAuthority'
microsoft.graph.ComplexExtensionValue:
title: ComplexExtensionValue
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.ComplexExtensionValue'
microsoft.graph.crossTenantAccessPolicyB2BSetting:
title: crossTenantAccessPolicyB2BSetting
+ required:
+ - '@odata.type'
type: object
properties:
applications:
@@ -1208985,8 +1218517,13 @@ components:
- type: object
nullable: true
description: The list of users and groups targeted with your cross-tenant access policy.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.crossTenantAccessPolicyB2BSetting'
microsoft.graph.crossTenantAccessPolicyTargetConfiguration:
title: crossTenantAccessPolicyTargetConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
accessType:
@@ -1209003,8 +1218540,13 @@ components:
- type: object
nullable: true
description: 'Specifies whether to target users, groups, or applications with this rule.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.crossTenantAccessPolicyTargetConfiguration'
microsoft.graph.crossTenantAccessPolicyInboundTrust:
title: crossTenantAccessPolicyInboundTrust
+ required:
+ - '@odata.type'
type: object
properties:
isCompliantDeviceAccepted:
@@ -1209019,8 +1218561,13 @@ components:
type: boolean
description: Specifies whether MFA from external Azure AD organizations is trusted.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.crossTenantAccessPolicyInboundTrust'
microsoft.graph.crossTenantAccessPolicyTarget:
title: crossTenantAccessPolicyTarget
+ required:
+ - '@odata.type'
type: object
properties:
target:
@@ -1209033,8 +1218580,13 @@ components:
- type: object
nullable: true
description: 'The type of resource that you want to target. The possible values are: user, group, application, unknownFutureValue.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.crossTenantAccessPolicyTarget'
microsoft.graph.defaultUserRolePermissions:
title: defaultUserRolePermissions
+ required:
+ - '@odata.type'
type: object
properties:
allowedToCreateApps:
@@ -1209046,8 +1218598,13 @@ components:
allowedToReadOtherUsers:
type: boolean
description: Indicates whether the default user role can read other users.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.defaultUserRolePermissions'
microsoft.graph.directorySizeQuota:
title: directorySizeQuota
+ required:
+ - '@odata.type'
type: object
properties:
total:
@@ -1209064,8 +1218621,13 @@ components:
description: Used amount of the directory quota.
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.directorySizeQuota'
microsoft.graph.domainState:
title: domainState
+ required:
+ - '@odata.type'
type: object
properties:
lastActionDateTime:
@@ -1209082,8 +1218644,13 @@ components:
type: string
description: Current status of the operation. Scheduled - Operation has been scheduled but has not started. InProgress - Task has started and is in progress. Failed - Operation has failed.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.domainState'
microsoft.graph.implicitGrantSettings:
title: implicitGrantSettings
+ required:
+ - '@odata.type'
type: object
properties:
enableAccessTokenIssuance:
@@ -1209094,8 +1218661,13 @@ components:
type: boolean
description: Specifies whether this web application can request an ID token using the OAuth 2.0 implicit flow.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.implicitGrantSettings'
microsoft.graph.instanceResourceAccess:
title: instanceResourceAccess
+ required:
+ - '@odata.type'
type: object
properties:
permissions:
@@ -1209104,16 +1218676,26 @@ components:
$ref: '#/components/schemas/microsoft.graph.resourcePermission'
resourceAppId:
type: string
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.instanceResourceAccess'
microsoft.graph.resourcePermission:
title: resourcePermission
+ required:
+ - '@odata.type'
type: object
properties:
type:
type: string
value:
type: string
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.resourcePermission'
microsoft.graph.licenseUnitsDetail:
title: licenseUnitsDetail
+ required:
+ - '@odata.type'
type: object
properties:
enabled:
@@ -1209137,8 +1218719,13 @@ components:
description: 'The number of units that are in warning status. When the subscription of the service SKU has expired, the customer has a grace period to renew their subscription before it is cancelled (moved to a suspended state).'
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.licenseUnitsDetail'
microsoft.graph.loginPageTextVisibilitySettings:
title: loginPageTextVisibilitySettings
+ required:
+ - '@odata.type'
type: object
properties:
hideAccountResetCredentials:
@@ -1209165,8 +1218752,13 @@ components:
type: boolean
description: Option to hide the 'Terms of Use' hyperlink in the footer.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.loginPageTextVisibilitySettings'
microsoft.graph.oathTokenMetadata:
title: oathTokenMetadata
+ required:
+ - '@odata.type'
type: object
properties:
enabled:
@@ -1209187,8 +1218779,13 @@ components:
nullable: true
tokenType:
type: string
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.oathTokenMetadata'
microsoft.graph.optionalClaim:
title: optionalClaim
+ required:
+ - '@odata.type'
type: object
properties:
additionalProperties:
@@ -1209207,8 +1218804,13 @@ components:
type: string
description: 'The source (directory object) of the claim. There are predefined claims and user-defined claims from extension properties. If the source value is null, the claim is a predefined optional claim. If the source value is user, the value in the name property is the extension property from the user object.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.optionalClaim'
microsoft.graph.passwordValidationInformation:
title: passwordValidationInformation
+ required:
+ - '@odata.type'
type: object
properties:
isValid:
@@ -1209223,8 +1218825,13 @@ components:
- type: object
nullable: true
description: The list of password validation rules and whether the password passed those rules. Not nullable. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.passwordValidationInformation'
microsoft.graph.validationResult:
title: validationResult
+ required:
+ - '@odata.type'
type: object
properties:
message:
@@ -1209239,8 +1218846,13 @@ components:
type: boolean
description: Whether the password passed or failed the validation rule. Read-only. Not nullable.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.validationResult'
microsoft.graph.physicalOfficeAddress:
title: physicalOfficeAddress
+ required:
+ - '@odata.type'
type: object
properties:
city:
@@ -1209267,8 +1218879,13 @@ components:
type: string
description: The street.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.physicalOfficeAddress'
microsoft.graph.privacyProfile:
title: privacyProfile
+ required:
+ - '@odata.type'
type: object
properties:
contactEmail:
@@ -1209279,8 +1218896,13 @@ components:
type: string
description: A valid URL format that begins with http:// or https://. Maximum length is 255 characters. The URL that directs to the company's privacy statement. Not required.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.privacyProfile'
microsoft.graph.redirectUriSettings:
title: redirectUriSettings
+ required:
+ - '@odata.type'
type: object
properties:
index:
@@ -1209294,8 +1218916,13 @@ components:
type: string
description: Specifies the URI that tokens are sent to.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.redirectUriSettings'
microsoft.graph.selfSignedCertificate:
title: selfSignedCertificate
+ required:
+ - '@odata.type'
type: object
properties:
customKeyIdentifier:
@@ -1209342,8 +1218969,13 @@ components:
type: string
description: 'A string that describes the purpose for which the key can be used. For example, ''Verify''.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.selfSignedCertificate'
microsoft.graph.servicePlanInfo:
title: servicePlanInfo
+ required:
+ - '@odata.type'
type: object
properties:
appliesTo:
@@ -1209364,8 +1218996,13 @@ components:
type: string
description: The name of the service plan.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.servicePlanInfo'
microsoft.graph.settingTemplateValue:
title: settingTemplateValue
+ required:
+ - '@odata.type'
type: object
properties:
defaultValue:
@@ -1209384,8 +1219021,13 @@ components:
type: string
description: Type of the setting. Read-only.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.settingTemplateValue'
microsoft.graph.settingValue:
title: settingValue
+ required:
+ - '@odata.type'
type: object
properties:
name:
@@ -1209396,8 +1219038,13 @@ components:
type: string
description: Value of the setting.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.settingValue'
microsoft.graph.signingCertificateUpdateStatus:
title: signingCertificateUpdateStatus
+ required:
+ - '@odata.type'
type: object
properties:
certificateUpdateResult:
@@ -1209410,8 +1219057,13 @@ components:
description: Date and time in ISO 8601 format and in UTC time when the certificate was last updated. Read-only.
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.signingCertificateUpdateStatus'
microsoft.graph.verifiedDomain:
title: verifiedDomain
+ required:
+ - '@odata.type'
type: object
properties:
capabilities:
@@ -1209434,8 +1219086,13 @@ components:
type: string
description: 'For example, Managed.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.verifiedDomain'
microsoft.graph.certificateConnectorSetting:
title: certificateConnectorSetting
+ required:
+ - '@odata.type'
type: object
properties:
certExpiryTime:
@@ -1209466,6 +1219123,9 @@ components:
type: integer
description: Certificate connector status
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.certificateConnectorSetting'
description: Certificate connector settings.
microsoft.graph.educationAssignmentRecipient:
title: educationAssignmentRecipient
@@ -1209486,7 +1219146,13 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.educationAssignmentRecipient'
- title: educationAssignmentClassRecipient
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationAssignmentClassRecipient'
x-ms-discriminator-value: '#microsoft.graph.educationAssignmentClassRecipient'
microsoft.graph.educationAssignmentGrade:
title: educationAssignmentGrade
@@ -1209530,12 +1219196,20 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.educationAssignmentRecipient'
- title: educationAssignmentGroupRecipient
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationAssignmentGroupRecipient'
x-ms-discriminator-value: '#microsoft.graph.educationAssignmentGroupRecipient'
microsoft.graph.educationAssignmentIndividualRecipient:
allOf:
- $ref: '#/components/schemas/microsoft.graph.educationAssignmentRecipient'
- title: educationAssignmentIndividualRecipient
+ required:
+ - '@odata.type'
type: object
properties:
recipients:
@@ -1209544,11 +1219218,16 @@ components:
type: string
nullable: true
description: A collection of ids of the recipients.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationAssignmentIndividualRecipient'
x-ms-discriminator-value: '#microsoft.graph.educationAssignmentIndividualRecipient'
microsoft.graph.educationAssignmentPointsGrade:
allOf:
- $ref: '#/components/schemas/microsoft.graph.educationAssignmentGrade'
- title: educationAssignmentPointsGrade
+ required:
+ - '@odata.type'
type: object
properties:
points:
@@ -1209562,11 +1219241,16 @@ components:
description: Number of points a teacher is giving this submission object.
format: float
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationAssignmentPointsGrade'
x-ms-discriminator-value: '#microsoft.graph.educationAssignmentPointsGrade'
microsoft.graph.educationAssignmentPointsGradeType:
allOf:
- $ref: '#/components/schemas/microsoft.graph.educationAssignmentGradeType'
- title: educationAssignmentPointsGradeType
+ required:
+ - '@odata.type'
type: object
properties:
maxPoints:
@@ -1209580,6 +1219264,9 @@ components:
description: Max points possible for this assignment.
format: float
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationAssignmentPointsGradeType'
x-ms-discriminator-value: '#microsoft.graph.educationAssignmentPointsGradeType'
microsoft.graph.educationResource:
title: educationResource
@@ -1209633,26 +1219320,38 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.educationResource'
- title: educationExcelResource
+ required:
+ - '@odata.type'
type: object
properties:
fileUrl:
type: string
description: Pointer to the Excel file object.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationExcelResource'
x-ms-discriminator-value: '#microsoft.graph.educationExcelResource'
microsoft.graph.educationExternalResource:
allOf:
- $ref: '#/components/schemas/microsoft.graph.educationResource'
- title: educationExternalResource
+ required:
+ - '@odata.type'
type: object
properties:
webUrl:
type: string
description: Location of the resource. Required.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationExternalResource'
x-ms-discriminator-value: '#microsoft.graph.educationExternalResource'
microsoft.graph.educationFeedback:
title: educationFeedback
+ required:
+ - '@odata.type'
type: object
properties:
feedbackBy:
@@ -1209673,8 +1219372,13 @@ components:
- type: object
nullable: true
description: Feedback.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationFeedback'
microsoft.graph.educationItemBody:
title: educationItemBody
+ required:
+ - '@odata.type'
type: object
properties:
content:
@@ -1209685,49 +1219389,72 @@ components:
- $ref: '#/components/schemas/microsoft.graph.bodyType'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationItemBody'
microsoft.graph.educationFileResource:
allOf:
- $ref: '#/components/schemas/microsoft.graph.educationResource'
- title: educationFileResource
+ required:
+ - '@odata.type'
type: object
properties:
fileUrl:
type: string
description: Location on disk of the file resource.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationFileResource'
x-ms-discriminator-value: '#microsoft.graph.educationFileResource'
microsoft.graph.educationLinkResource:
allOf:
- $ref: '#/components/schemas/microsoft.graph.educationResource'
- title: educationLinkResource
+ required:
+ - '@odata.type'
type: object
properties:
link:
type: string
description: URL to the resource.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationLinkResource'
x-ms-discriminator-value: '#microsoft.graph.educationLinkResource'
microsoft.graph.educationMediaResource:
allOf:
- $ref: '#/components/schemas/microsoft.graph.educationResource'
- title: educationMediaResource
+ required:
+ - '@odata.type'
type: object
properties:
fileUrl:
type: string
description: Location of the file on shared point folder. Required
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationMediaResource'
x-ms-discriminator-value: '#microsoft.graph.educationMediaResource'
microsoft.graph.educationPowerPointResource:
allOf:
- $ref: '#/components/schemas/microsoft.graph.educationResource'
- title: educationPowerPointResource
+ required:
+ - '@odata.type'
type: object
properties:
fileUrl:
type: string
description: Location of the file on disk.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationPowerPointResource'
x-ms-discriminator-value: '#microsoft.graph.educationPowerPointResource'
microsoft.graph.educationSubmissionRecipient:
title: educationSubmissionRecipient
@@ -1209746,17 +1219473,24 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.educationSubmissionRecipient'
- title: educationSubmissionIndividualRecipient
+ required:
+ - '@odata.type'
type: object
properties:
userId:
type: string
description: User ID of the user to whom the submission is assigned.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationSubmissionIndividualRecipient'
x-ms-discriminator-value: '#microsoft.graph.educationSubmissionIndividualRecipient'
microsoft.graph.educationTeamsAppResource:
allOf:
- $ref: '#/components/schemas/microsoft.graph.educationResource'
- title: educationTeamsAppResource
+ required:
+ - '@odata.type'
type: object
properties:
appIconWebUrl:
@@ -1209775,20 +1219509,30 @@ components:
type: string
description: URL for the app resource that can be opened in the browser.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationTeamsAppResource'
x-ms-discriminator-value: '#microsoft.graph.educationTeamsAppResource'
microsoft.graph.educationWordResource:
allOf:
- $ref: '#/components/schemas/microsoft.graph.educationResource'
- title: educationWordResource
+ required:
+ - '@odata.type'
type: object
properties:
fileUrl:
type: string
description: Location of the file on disk.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationWordResource'
x-ms-discriminator-value: '#microsoft.graph.educationWordResource'
microsoft.graph.rubricCriterion:
title: rubricCriterion
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1209797,8 +1219541,13 @@ components:
- type: object
nullable: true
description: The description of this criterion.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.rubricCriterion'
microsoft.graph.rubricLevel:
title: rubricLevel
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1209821,8 +1219570,13 @@ components:
type: string
description: The ID of this resource.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.rubricLevel'
microsoft.graph.rubricQuality:
title: rubricQuality
+ required:
+ - '@odata.type'
type: object
properties:
criteria:
@@ -1209858,8 +1219612,13 @@ components:
description: 'If present, a numerical weight for this quality. Weights must add up to 100.'
format: float
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.rubricQuality'
microsoft.graph.rubricQualityFeedbackModel:
title: rubricQualityFeedbackModel
+ required:
+ - '@odata.type'
type: object
properties:
feedback:
@@ -1209872,8 +1219631,13 @@ components:
type: string
description: The ID of the rubricQuality that this feedback is related to.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.rubricQualityFeedbackModel'
microsoft.graph.rubricQualitySelectedColumnModel:
title: rubricQualitySelectedColumnModel
+ required:
+ - '@odata.type'
type: object
properties:
columnId:
@@ -1209884,8 +1219648,13 @@ components:
type: string
description: ID of the associated quality.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.rubricQualitySelectedColumnModel'
microsoft.graph.educationCourse:
title: educationCourse
+ required:
+ - '@odata.type'
type: object
properties:
courseNumber:
@@ -1209908,8 +1219677,13 @@ components:
type: string
description: Subject of the course.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationCourse'
microsoft.graph.educationTerm:
title: educationTerm
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1209932,8 +1219706,13 @@ components:
description: Start of the term.
format: date
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationTerm'
microsoft.graph.relatedContact:
title: relatedContact
+ required:
+ - '@odata.type'
type: object
properties:
accessConsent:
@@ -1209956,16 +1219735,26 @@ components:
nullable: true
relationship:
$ref: '#/components/schemas/microsoft.graph.contactRelationship'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.relatedContact'
microsoft.graph.educationOnPremisesInfo:
title: educationOnPremisesInfo
+ required:
+ - '@odata.type'
type: object
properties:
immutableId:
type: string
description: Unique identifier for the user object in Active Directory.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationOnPremisesInfo'
microsoft.graph.educationStudent:
title: educationStudent
+ required:
+ - '@odata.type'
type: object
properties:
birthDate:
@@ -1209996,8 +1219785,13 @@ components:
type: string
description: Student Number.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationStudent'
microsoft.graph.educationTeacher:
title: educationTeacher
+ required:
+ - '@odata.type'
type: object
properties:
externalId:
@@ -1210008,6 +1219802,9 @@ components:
type: string
description: Teacher number.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationTeacher'
microsoft.graph.educationSynchronizationDataProvider:
title: educationSynchronizationDataProvider
required:
@@ -1210027,6 +1219824,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.educationSynchronizationDataProvider'
- title: educationCsvDataProvider
+ required:
+ - '@odata.type'
type: object
properties:
customizations:
@@ -1210035,6 +1219834,9 @@ components:
- type: object
nullable: true
description: Optional customizations to be applied to the synchronization profile.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationCsvDataProvider'
x-ms-discriminator-value: '#microsoft.graph.educationCsvDataProvider'
microsoft.graph.educationSynchronizationCustomizationsBase:
title: educationSynchronizationCustomizationsBase
@@ -1210053,6 +1219855,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.educationSynchronizationCustomizationsBase'
- title: educationSynchronizationCustomizations
+ required:
+ - '@odata.type'
type: object
properties:
school:
@@ -1210091,9 +1219895,14 @@ components:
- type: object
nullable: true
description: Customizations for Teacher Rosters.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationSynchronizationCustomizations'
x-ms-discriminator-value: '#microsoft.graph.educationSynchronizationCustomizations'
microsoft.graph.educationFileSynchronizationVerificationMessage:
title: educationFileSynchronizationVerificationMessage
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1210107,6 +1219916,9 @@ components:
type: string
description: 'Type of the message. Possible values are: error, warning, information.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationFileSynchronizationVerificationMessage'
microsoft.graph.educationIdentitySynchronizationConfiguration:
title: educationIdentitySynchronizationConfiguration
required:
@@ -1210125,15 +1219937,22 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.educationIdentitySynchronizationConfiguration'
- title: educationIdentityCreationConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
userDomains:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.educationIdentityDomain'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationIdentityCreationConfiguration'
x-ms-discriminator-value: '#microsoft.graph.educationIdentityCreationConfiguration'
microsoft.graph.educationIdentityDomain:
title: educationIdentityDomain
+ required:
+ - '@odata.type'
type: object
properties:
appliesTo:
@@ -1210141,10 +1219960,15 @@ components:
name:
type: string
description: Represents the domain for the user account.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationIdentityDomain'
microsoft.graph.educationIdentityMatchingConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.educationIdentitySynchronizationConfiguration'
- title: educationIdentityMatchingConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
matchingOptions:
@@ -1210152,9 +1219976,14 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.educationIdentityMatchingOptions'
description: Mapping between the user account and the options to use to uniquely identify the user to update.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationIdentityMatchingConfiguration'
x-ms-discriminator-value: '#microsoft.graph.educationIdentityMatchingConfiguration'
microsoft.graph.educationIdentityMatchingOptions:
title: educationIdentityMatchingOptions
+ required:
+ - '@odata.type'
type: object
properties:
appliesTo:
@@ -1210169,10 +1219998,15 @@ components:
targetPropertyName:
type: string
description: 'The name of the target property, which should be a valid property in Azure AD. This property is case-sensitive.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationIdentityMatchingOptions'
microsoft.graph.educationOneRosterApiDataProvider:
allOf:
- $ref: '#/components/schemas/microsoft.graph.educationSynchronizationDataProvider'
- title: educationOneRosterApiDataProvider
+ required:
+ - '@odata.type'
type: object
properties:
connectionSettings:
@@ -1210197,6 +1220031,9 @@ components:
items:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationOneRosterApiDataProvider'
x-ms-discriminator-value: '#microsoft.graph.educationOneRosterApiDataProvider'
microsoft.graph.educationSynchronizationConnectionSettings:
title: educationSynchronizationConnectionSettings
@@ -1210223,6 +1220060,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.educationSynchronizationDataProvider'
- title: educationPowerSchoolDataProvider
+ required:
+ - '@odata.type'
type: object
properties:
allowTeachersInMultipleSchools:
@@ -1210255,9 +1220094,14 @@ components:
type: string
description: The school year to sync.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationPowerSchoolDataProvider'
x-ms-discriminator-value: '#microsoft.graph.educationPowerSchoolDataProvider'
microsoft.graph.educationSynchronizationCustomization:
title: educationSynchronizationCustomization
+ required:
+ - '@odata.type'
type: object
properties:
allowDisplayNameUpdate:
@@ -1210280,8 +1220124,13 @@ components:
description: 'The date that the synchronization should start. This value should be set to a future date. If set to null, the resource will be synchronized when the profile setup completes. Only applies to Student Enrollments'
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationSynchronizationCustomization'
microsoft.graph.educationSynchronizationLicenseAssignment:
title: educationSynchronizationLicenseAssignment
+ required:
+ - '@odata.type'
type: object
properties:
appliesTo:
@@ -1210296,16 +1220145,27 @@ components:
type: string
nullable: true
description: Represents the SKU identifiers of the licenses to assign.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationSynchronizationLicenseAssignment'
microsoft.graph.educationSynchronizationOAuth1ConnectionSettings:
allOf:
- $ref: '#/components/schemas/microsoft.graph.educationSynchronizationConnectionSettings'
- title: educationSynchronizationOAuth1ConnectionSettings
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationSynchronizationOAuth1ConnectionSettings'
x-ms-discriminator-value: '#microsoft.graph.educationSynchronizationOAuth1ConnectionSettings'
microsoft.graph.educationSynchronizationOAuth2ClientCredentialsConnectionSettings:
allOf:
- $ref: '#/components/schemas/microsoft.graph.educationSynchronizationConnectionSettings'
- title: educationSynchronizationOAuth2ClientCredentialsConnectionSettings
+ required:
+ - '@odata.type'
type: object
properties:
scope:
@@ -1210315,9 +1220175,14 @@ components:
tokenUrl:
type: string
description: The URL to get access tokens for the data provider.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationSynchronizationOAuth2ClientCredentialsConnectionSettings'
x-ms-discriminator-value: '#microsoft.graph.educationSynchronizationOAuth2ClientCredentialsConnectionSettings'
microsoft.graph.contentClassification:
title: contentClassification
+ required:
+ - '@odata.type'
type: object
properties:
confidence:
@@ -1210342,8 +1220207,13 @@ components:
type: integer
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.contentClassification'
microsoft.graph.matchLocation:
title: matchLocation
+ required:
+ - '@odata.type'
type: object
properties:
length:
@@ -1210358,8 +1220228,13 @@ components:
type: integer
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.matchLocation'
microsoft.graph.dataStoreField:
title: dataStoreField
+ required:
+ - '@odata.type'
type: object
properties:
name:
@@ -1210371,8 +1220246,13 @@ components:
unique:
type: boolean
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.dataStoreField'
microsoft.graph.exactDataMatchStoreColumn:
title: exactDataMatchStoreColumn
+ required:
+ - '@odata.type'
type: object
properties:
ignoredDelimiters:
@@ -1210389,8 +1220269,13 @@ components:
name:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.exactDataMatchStoreColumn'
microsoft.graph.exactMatchClassificationRequest:
title: exactMatchClassificationRequest
+ required:
+ - '@odata.type'
type: object
properties:
contentClassifications:
@@ -1210414,8 +1220299,13 @@ components:
type: integer
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.exactMatchClassificationRequest'
microsoft.graph.exactMatchClassificationResult:
title: exactMatchClassificationResult
+ required:
+ - '@odata.type'
type: object
properties:
classification:
@@ -1210432,10 +1220322,15 @@ components:
- $ref: '#/components/schemas/microsoft.graph.classificationError'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.exactMatchClassificationResult'
microsoft.graph.exactMatchDetectedSensitiveContent:
allOf:
- $ref: '#/components/schemas/microsoft.graph.detectedSensitiveContentBase'
- title: exactMatchDetectedSensitiveContent
+ required:
+ - '@odata.type'
type: object
properties:
matches:
@@ -1210445,12 +1220340,23 @@ components:
- $ref: '#/components/schemas/microsoft.graph.sensitiveContentLocation'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.exactMatchDetectedSensitiveContent'
x-ms-discriminator-value: '#microsoft.graph.exactMatchDetectedSensitiveContent'
microsoft.graph.Json:
title: Json
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.Json'
microsoft.graph.workbookFilterCriteria:
title: workbookFilterCriteria
+ required:
+ - '@odata.type'
type: object
properties:
color:
@@ -1210478,8 +1220384,13 @@ components:
- $ref: '#/components/schemas/microsoft.graph.Json'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookFilterCriteria'
microsoft.graph.workbookIcon:
title: workbookIcon
+ required:
+ - '@odata.type'
type: object
properties:
index:
@@ -1210491,8 +1220402,13 @@ components:
set:
type: string
description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookIcon'
microsoft.graph.workbookFilterDatetime:
title: workbookFilterDatetime
+ required:
+ - '@odata.type'
type: object
properties:
date:
@@ -1210500,8 +1220416,13 @@ components:
nullable: true
specificity:
type: string
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookFilterDatetime'
microsoft.graph.workbookOperationError:
title: workbookOperationError
+ required:
+ - '@odata.type'
type: object
properties:
code:
@@ -1210517,15 +1220438,25 @@ components:
type: string
description: The error message.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookOperationError'
microsoft.graph.workbookRangeReference:
title: workbookRangeReference
+ required:
+ - '@odata.type'
type: object
properties:
address:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookRangeReference'
microsoft.graph.workbookSessionInfo:
title: workbookSessionInfo
+ required:
+ - '@odata.type'
type: object
properties:
id:
@@ -1210536,8 +1220467,13 @@ components:
type: boolean
description: true for persistent session. false for non-persistent session (view mode)
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookSessionInfo'
microsoft.graph.workbookSortField:
title: workbookSortField
+ required:
+ - '@odata.type'
type: object
properties:
ascending:
@@ -1210565,8 +1220501,13 @@ components:
sortOn:
type: string
description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookSortField'
microsoft.graph.workbookWorksheetProtectionOptions:
title: workbookWorksheetProtectionOptions
+ required:
+ - '@odata.type'
type: object
properties:
allowAutoFilter:
@@ -1210602,8 +1220543,13 @@ components:
allowSort:
type: boolean
description: Represents the worksheet protection option of allowing using sort feature.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookWorksheetProtectionOptions'
microsoft.graph.quota:
title: quota
+ required:
+ - '@odata.type'
type: object
properties:
deleted:
@@ -1210636,11 +1220582,22 @@ components:
description: 'Total space used, in bytes. Read-only.'
format: int64
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.quota'
microsoft.graph.systemFacet:
title: systemFacet
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.systemFacet'
microsoft.graph.audio:
title: audio
+ required:
+ - '@odata.type'
type: object
properties:
album:
@@ -1210724,8 +1220681,13 @@ components:
description: The year the audio file was recorded.
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.audio'
microsoft.graph.bundle:
title: bundle
+ required:
+ - '@odata.type'
type: object
properties:
album:
@@ -1210741,8 +1220703,13 @@ components:
description: Number of children contained immediately within this container.
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.bundle'
microsoft.graph.file:
title: file
+ required:
+ - '@odata.type'
type: object
properties:
hashes:
@@ -1210758,8 +1220725,13 @@ components:
processingMetadata:
type: boolean
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.file'
microsoft.graph.fileSystemInfo:
title: fileSystemInfo
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTime:
@@ -1210780,8 +1220752,13 @@ components:
description: The UTC date and time the file was last modified on a client.
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.fileSystemInfo'
microsoft.graph.folder:
title: folder
+ required:
+ - '@odata.type'
type: object
properties:
childCount:
@@ -1210797,8 +1220774,13 @@ components:
- type: object
nullable: true
description: A collection of properties defining the recommended view for the folder.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.folder'
microsoft.graph.image:
title: image
+ required:
+ - '@odata.type'
type: object
properties:
height:
@@ -1210815,16 +1220797,26 @@ components:
description: 'Optional. Width of the image, in pixels. Read-only.'
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.image'
microsoft.graph.malware:
title: malware
+ required:
+ - '@odata.type'
type: object
properties:
description:
type: string
description: Contains the virus details for the malware facet.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.malware'
microsoft.graph.media:
title: media
+ required:
+ - '@odata.type'
type: object
properties:
isTranscriptionShown:
@@ -1210837,16 +1220829,26 @@ components:
- type: object
nullable: true
description: Information about the source of media. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.media'
microsoft.graph.package:
title: package
+ required:
+ - '@odata.type'
type: object
properties:
type:
type: string
description: 'A string indicating the type of package. While oneNote is the only currently defined value, you should expect other package types to be returned and handle them accordingly.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.package'
microsoft.graph.pendingOperations:
title: pendingOperations
+ required:
+ - '@odata.type'
type: object
properties:
pendingContentUpdate:
@@ -1210855,8 +1220857,13 @@ components:
- type: object
nullable: true
description: A property that indicates that an operation that might update the binary content of a file is pending completion.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.pendingOperations'
microsoft.graph.photo:
title: photo
+ required:
+ - '@odata.type'
type: object
properties:
cameraMake:
@@ -1210931,8 +1220938,13 @@ components:
description: The date and time the photo was taken in UTC time. Read-only.
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.photo'
microsoft.graph.publicationFacet:
title: publicationFacet
+ required:
+ - '@odata.type'
type: object
properties:
level:
@@ -1210943,8 +1220955,13 @@ components:
type: string
description: The unique identifier for the version that is visible to the current caller. Read-only.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.publicationFacet'
microsoft.graph.remoteItem:
title: remoteItem
+ required:
+ - '@odata.type'
type: object
properties:
createdBy:
@@ -1211052,16 +1221069,26 @@ components:
type: string
description: URL that displays the resource in the browser. Read-only.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.remoteItem'
microsoft.graph.searchResult:
title: searchResult
+ required:
+ - '@odata.type'
type: object
properties:
onClickTelemetryUrl:
type: string
description: A callback URL that can be used to record telemetry information. The application should issue a GET on this URL if the user interacts with this item to improve the quality of results.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.searchResult'
microsoft.graph.shared:
title: shared
+ required:
+ - '@odata.type'
type: object
properties:
owner:
@@ -1211086,8 +1221113,13 @@ components:
description: The UTC date and time when the item was shared. Read-only.
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.shared'
microsoft.graph.driveItemSource:
title: driveItemSource
+ required:
+ - '@odata.type'
type: object
properties:
application:
@@ -1211100,16 +1221132,26 @@ components:
type: string
description: The external identifier for the drive item from the source.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.driveItemSource'
microsoft.graph.specialFolder:
title: specialFolder
+ required:
+ - '@odata.type'
type: object
properties:
name:
type: string
description: The unique identifier for this item in the /drive/special collection
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.specialFolder'
microsoft.graph.video:
title: video
+ required:
+ - '@odata.type'
type: object
properties:
audioBitsPerSample:
@@ -1211178,8 +1221220,13 @@ components:
description: 'Width of the video, in pixels.'
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.video'
microsoft.graph.listInfo:
title: listInfo
+ required:
+ - '@odata.type'
type: object
properties:
contentTypesEnabled:
@@ -1211194,8 +1221241,13 @@ components:
type: string
description: 'An enumerated value that represents the base list template used in creating the list. Possible values include documentLibrary, genericList, task, survey, announcements, contacts, and more.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.listInfo'
microsoft.graph.attendeeAvailability:
title: attendeeAvailability
+ required:
+ - '@odata.type'
type: object
properties:
attendee:
@@ -1211210,6 +1221262,9 @@ components:
- type: object
nullable: true
description: 'The availability status of the attendee. Possible values are: free, tentative, busy, oof, workingElsewhere, unknown.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.attendeeAvailability'
microsoft.graph.attendeeBase:
allOf:
- $ref: '#/components/schemas/microsoft.graph.recipient'
@@ -1211233,6 +1221288,8 @@ components:
'#microsoft.graph.attendee': '#/components/schemas/microsoft.graph.attendee'
microsoft.graph.locationConstraint:
title: locationConstraint
+ required:
+ - '@odata.type'
type: object
properties:
isRequired:
@@ -1211251,19 +1221308,29 @@ components:
type: boolean
description: The client requests the service to suggest one or more meeting locations.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.locationConstraint'
microsoft.graph.locationConstraintItem:
allOf:
- $ref: '#/components/schemas/microsoft.graph.location'
- title: locationConstraintItem
+ required:
+ - '@odata.type'
type: object
properties:
resolveAvailability:
type: boolean
description: 'If set to true and the specified resource is busy, findMeetingTimes looks for another resource that is free. If set to false and the specified resource is busy, findMeetingTimes returns the resource best ranked in the user''s cache without checking if it''s free. Default is true.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.locationConstraintItem'
x-ms-discriminator-value: '#microsoft.graph.locationConstraintItem'
microsoft.graph.meetingTimeSuggestion:
title: meetingTimeSuggestion
+ required:
+ - '@odata.type'
type: object
properties:
attendeeAvailability:
@@ -1211316,8 +1221383,13 @@ components:
type: string
description: Reason for suggesting the meeting time.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.meetingTimeSuggestion'
microsoft.graph.meetingTimeSuggestionsResult:
title: meetingTimeSuggestionsResult
+ required:
+ - '@odata.type'
type: object
properties:
emptySuggestionsReason:
@@ -1211332,8 +1221404,13 @@ components:
- type: object
nullable: true
description: An array of meeting suggestions.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.meetingTimeSuggestionsResult'
microsoft.graph.timeConstraint:
title: timeConstraint
+ required:
+ - '@odata.type'
type: object
properties:
activityDomain:
@@ -1211349,8 +1221426,13 @@ components:
- $ref: '#/components/schemas/microsoft.graph.timeSlot'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.timeConstraint'
microsoft.graph.attachmentItem:
title: attachmentItem
+ required:
+ - '@odata.type'
type: object
properties:
attachmentType:
@@ -1211380,10 +1221462,15 @@ components:
description: The length of the attachment in bytes. Required.
format: int64
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.attachmentItem'
microsoft.graph.attendee:
allOf:
- $ref: '#/components/schemas/microsoft.graph.attendeeBase'
- title: attendee
+ required:
+ - '@odata.type'
type: object
properties:
proposedNewTime:
@@ -1211398,9 +1221485,14 @@ components:
- type: object
nullable: true
description: 'The attendee''s response (none, accepted, declined, etc.) for the event and date-time that the response was sent.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.attendee'
x-ms-discriminator-value: '#microsoft.graph.attendee'
microsoft.graph.responseStatus:
title: responseStatus
+ required:
+ - '@odata.type'
type: object
properties:
response:
@@ -1211415,8 +1221507,13 @@ components:
description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.responseStatus'
microsoft.graph.automaticRepliesMailTips:
title: automaticRepliesMailTips
+ required:
+ - '@odata.type'
type: object
properties:
message:
@@ -1211441,8 +1221538,13 @@ components:
- type: object
nullable: true
description: The date and time that automatic replies are set to begin.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.automaticRepliesMailTips'
microsoft.graph.localeInfo:
title: localeInfo
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1211453,8 +1221555,13 @@ components:
type: string
description: 'A locale representation for the user, which includes the user''s preferred language and country/region. For example, ''en-us''. The language component follows 2-letter codes as defined in ISO 639-1, and the country component follows 2-letter codes as defined in ISO 3166-1 alpha-2.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.localeInfo'
microsoft.graph.automaticRepliesSetting:
title: automaticRepliesSetting
+ required:
+ - '@odata.type'
type: object
properties:
externalAudience:
@@ -1211489,8 +1221596,13 @@ components:
- type: object
nullable: true
description: 'Configurations status for automatic replies. Possible values are: disabled, alwaysEnabled, scheduled.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.automaticRepliesSetting'
microsoft.graph.calendarSharingMessageAction:
title: calendarSharingMessageAction
+ required:
+ - '@odata.type'
type: object
properties:
action:
@@ -1211508,8 +1221620,13 @@ components:
- $ref: '#/components/schemas/microsoft.graph.calendarSharingActionImportance'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.calendarSharingMessageAction'
microsoft.graph.convertIdResult:
title: convertIdResult
+ required:
+ - '@odata.type'
type: object
properties:
errorDetails:
@@ -1211526,6 +1221643,9 @@ components:
type: string
description: The converted identifier. This value is not present if the conversion failed.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.convertIdResult'
microsoft.graph.timeZoneBase:
title: timeZoneBase
required:
@@ -1211547,6 +1221667,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.timeZoneBase'
- title: customTimeZone
+ required:
+ - '@odata.type'
type: object
properties:
bias:
@@ -1211568,6 +1221690,9 @@ components:
- type: object
nullable: true
description: Specifies when the time zone switches from daylight saving time to standard time.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.customTimeZone'
x-ms-discriminator-value: '#microsoft.graph.customTimeZone'
microsoft.graph.standardTimeZoneOffset:
title: standardTimeZoneOffset
@@ -1211619,6 +1221744,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.standardTimeZoneOffset'
- title: daylightTimeZoneOffset
+ required:
+ - '@odata.type'
type: object
properties:
daylightBias:
@@ -1211628,9 +1221755,14 @@ components:
description: The time offset from Coordinated Universal Time (UTC) for daylight saving time. This value is in minutes.
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.daylightTimeZoneOffset'
x-ms-discriminator-value: '#microsoft.graph.daylightTimeZoneOffset'
microsoft.graph.followupFlag:
title: followupFlag
+ required:
+ - '@odata.type'
type: object
properties:
completedDateTime:
@@ -1211657,8 +1221789,13 @@ components:
- type: object
nullable: true
description: The date and time that the follow-up is to begin.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.followupFlag'
microsoft.graph.freeBusyError:
title: freeBusyError
+ required:
+ - '@odata.type'
type: object
properties:
message:
@@ -1211669,8 +1221806,13 @@ components:
type: string
description: 'The response code from querying for the availability of the user, distribution list, or resource.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.freeBusyError'
microsoft.graph.internetMessageHeader:
title: internetMessageHeader
+ required:
+ - '@odata.type'
type: object
properties:
name:
@@ -1211681,8 +1221823,13 @@ components:
type: string
description: The value in a key-value pair.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.internetMessageHeader'
microsoft.graph.workingHours:
title: workingHours
+ required:
+ - '@odata.type'
type: object
properties:
daysOfWeek:
@@ -1211711,8 +1221858,13 @@ components:
- type: object
nullable: true
description: The time zone to which the working hours apply.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workingHours'
microsoft.graph.mailTips:
title: mailTips
+ required:
+ - '@odata.type'
type: object
properties:
automaticReplies:
@@ -1211784,8 +1221936,13 @@ components:
description: The number of members if the recipient is a distribution list.
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mailTips'
microsoft.graph.mailTipsError:
title: mailTipsError
+ required:
+ - '@odata.type'
type: object
properties:
code:
@@ -1211796,16 +1221953,26 @@ components:
type: string
description: The error message.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mailTipsError'
microsoft.graph.mentionsPreview:
title: mentionsPreview
+ required:
+ - '@odata.type'
type: object
properties:
isMentioned:
type: boolean
description: True if the signed-in user is mentioned in the parent resource instance. Read-only. Supports filter.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mentionsPreview'
microsoft.graph.messageRuleActions:
title: messageRuleActions
+ required:
+ - '@odata.type'
type: object
properties:
assignCategories:
@@ -1211868,8 +1222035,13 @@ components:
type: boolean
description: Indicates whether subsequent rules should be evaluated.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.messageRuleActions'
microsoft.graph.messageRulePredicates:
title: messageRulePredicates
+ required:
+ - '@odata.type'
type: object
properties:
bodyContains:
@@ -1212022,8 +1222194,13 @@ components:
- type: object
nullable: true
description: Represents the minimum and maximum sizes (in kilobytes) that an incoming message must fall in between in order for the condition or exception to apply.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.messageRulePredicates'
microsoft.graph.sizeRange:
title: sizeRange
+ required:
+ - '@odata.type'
type: object
properties:
maximumSize:
@@ -1212040,8 +1222217,13 @@ components:
description: The minimum size (in kilobytes) that an incoming message must have in order for a condition or exception to apply.
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.sizeRange'
microsoft.graph.onlineMeetingInfo:
title: onlineMeetingInfo
+ required:
+ - '@odata.type'
type: object
properties:
conferenceId:
@@ -1212074,8 +1222256,13 @@ components:
type: string
description: The toll number that can be used to join the conference.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.onlineMeetingInfo'
microsoft.graph.patternedRecurrence:
title: patternedRecurrence
+ required:
+ - '@odata.type'
type: object
properties:
pattern:
@@ -1212090,8 +1222277,13 @@ components:
- type: object
nullable: true
description: The duration of an event.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.patternedRecurrence'
microsoft.graph.recurrencePattern:
title: recurrencePattern
+ required:
+ - '@odata.type'
type: object
properties:
dayOfMonth:
@@ -1212138,8 +1222330,13 @@ components:
- type: object
nullable: true
description: 'The recurrence pattern type: daily, weekly, absoluteMonthly, relativeMonthly, absoluteYearly, relativeYearly. Required. For more information, see values of type property.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.recurrencePattern'
microsoft.graph.recurrenceRange:
title: recurrenceRange
+ required:
+ - '@odata.type'
type: object
properties:
endDate:
@@ -1212170,16 +1222367,26 @@ components:
- type: object
nullable: true
description: 'The recurrence range. Possible values are: endDate, noEnd, numbered. Required.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.recurrenceRange'
microsoft.graph.personDataSource:
title: personDataSource
+ required:
+ - '@odata.type'
type: object
properties:
type:
type: string
description: The type of data source.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.personDataSource'
microsoft.graph.rankedEmailAddress:
title: rankedEmailAddress
+ required:
+ - '@odata.type'
type: object
properties:
address:
@@ -1212197,8 +1222404,13 @@ components:
description: 'The rank of the email address. A rank is used as a sort key, in relation to the other returned results. A higher rank value corresponds to a more relevant result. Relevance is determined by communication, collaboration, and business relationship signals.'
format: double
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.rankedEmailAddress'
microsoft.graph.reminder:
title: reminder
+ required:
+ - '@odata.type'
type: object
properties:
changeKey:
@@ -1212241,8 +1222453,13 @@ components:
- type: object
nullable: true
description: 'The date, time, and time zone that the reminder is set to occur.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.reminder'
microsoft.graph.scheduleInformation:
title: scheduleInformation
+ required:
+ - '@odata.type'
type: object
properties:
availabilityView:
@@ -1212273,8 +1222490,13 @@ components:
- type: object
nullable: true
description: The days of the week and hours in a specific time zone that the user works. These are set as part of the user's mailboxSettings.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.scheduleInformation'
microsoft.graph.scheduleItem:
title: scheduleItem
+ required:
+ - '@odata.type'
type: object
properties:
end:
@@ -1212307,8 +1222529,13 @@ components:
type: string
description: The corresponding event's subject line. Optional.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.scheduleItem'
microsoft.graph.timeZoneInformation:
title: timeZoneInformation
+ required:
+ - '@odata.type'
type: object
properties:
alias:
@@ -1212319,10 +1222546,15 @@ components:
type: string
description: A display string that represents the time zone.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.timeZoneInformation'
microsoft.graph.typedEmailAddress:
allOf:
- $ref: '#/components/schemas/microsoft.graph.emailAddress'
- title: typedEmailAddress
+ required:
+ - '@odata.type'
type: object
properties:
otherLabel:
@@ -1212335,9 +1222567,14 @@ components:
- type: object
nullable: true
description: 'The type of email address. Possible values are: unknown, work, personal, main, other. The default value is unknown, which means address has not been set as a specific type.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.typedEmailAddress'
x-ms-discriminator-value: '#microsoft.graph.typedEmailAddress'
microsoft.graph.uploadSession:
title: uploadSession
+ required:
+ - '@odata.type'
type: object
properties:
expirationDateTime:
@@ -1212356,8 +1222593,13 @@ components:
type: string
description: The URL endpoint that accepts PUT requests for byte ranges of the file.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.uploadSession'
microsoft.graph.website:
title: website
+ required:
+ - '@odata.type'
type: object
properties:
address:
@@ -1212374,22 +1222616,44 @@ components:
- type: object
nullable: true
description: 'Possible values are: other, home, work, blog, profile.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.website'
microsoft.graph.accessAction:
title: accessAction
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessAction'
microsoft.graph.album:
title: album
+ required:
+ - '@odata.type'
type: object
properties:
coverImageItemId:
type: string
description: 'Unique identifier of the [driveItem][] that is the cover of the album.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.album'
microsoft.graph.booleanColumn:
title: booleanColumn
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.booleanColumn'
microsoft.graph.calculatedColumn:
title: calculatedColumn
+ required:
+ - '@odata.type'
type: object
properties:
format:
@@ -1212404,8 +1222668,13 @@ components:
type: string
description: 'The output type used to format values in this column. Must be one of boolean, currency, dateTime, number, or text.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.calculatedColumn'
microsoft.graph.choiceColumn:
title: choiceColumn
+ required:
+ - '@odata.type'
type: object
properties:
allowTextEntry:
@@ -1212422,8 +1222691,13 @@ components:
type: string
description: 'How the choices are to be presented in the UX. Must be one of checkBoxes, dropDownMenu, or radioButtons'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.choiceColumn'
microsoft.graph.columnValidation:
title: columnValidation
+ required:
+ - '@odata.type'
type: object
properties:
defaultLanguage:
@@ -1212442,8 +1222716,13 @@ components:
type: string
description: 'The formula to validate column value. For examples, see Examples of common formulas in lists'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.columnValidation'
microsoft.graph.displayNameLocalization:
title: displayNameLocalization
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1212454,8 +1222733,13 @@ components:
type: string
description: Provides the language culture-code and friendly name of the language that the displayName field has been provided in.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.displayNameLocalization'
microsoft.graph.commentAction:
title: commentAction
+ required:
+ - '@odata.type'
type: object
properties:
isReply:
@@ -1212476,11 +1222760,22 @@ components:
- type: object
nullable: true
description: The identities of the users participating in this comment thread.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.commentAction'
microsoft.graph.contentApprovalStatusColumn:
title: contentApprovalStatusColumn
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.contentApprovalStatusColumn'
microsoft.graph.contentTypeInfo:
title: contentTypeInfo
+ required:
+ - '@odata.type'
type: object
properties:
id:
@@ -1212491,8 +1222786,13 @@ components:
type: string
description: The name of the content type.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.contentTypeInfo'
microsoft.graph.contentTypeOrder:
title: contentTypeOrder
+ required:
+ - '@odata.type'
type: object
properties:
default:
@@ -1212506,19 +1222806,35 @@ components:
description: Specifies the position in which the Content Type appears in the selection UI.
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.contentTypeOrder'
microsoft.graph.createAction:
title: createAction
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.createAction'
microsoft.graph.currencyColumn:
title: currencyColumn
+ required:
+ - '@odata.type'
type: object
properties:
locale:
type: string
description: Specifies the locale from which to infer the currency symbol.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.currencyColumn'
microsoft.graph.dateTimeColumn:
title: dateTimeColumn
+ required:
+ - '@odata.type'
type: object
properties:
displayAs:
@@ -1212529,8 +1222845,13 @@ components:
type: string
description: Indicates whether the value should be presented as a date only or a date and time. Must be one of dateOnly or dateTime
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.dateTimeColumn'
microsoft.graph.defaultColumnValue:
title: defaultColumnValue
+ required:
+ - '@odata.type'
type: object
properties:
formula:
@@ -1212541,8 +1222862,13 @@ components:
type: string
description: The direct value to use as the default value for this column.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.defaultColumnValue'
microsoft.graph.deleteAction:
title: deleteAction
+ required:
+ - '@odata.type'
type: object
properties:
name:
@@ -1212553,8 +1222879,13 @@ components:
type: string
description: 'File or Folder, depending on the type of the deleted item.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deleteAction'
microsoft.graph.documentSet:
title: documentSet
+ required:
+ - '@odata.type'
type: object
properties:
allowedContentTypes:
@@ -1212593,8 +1222924,13 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.columnDefinition'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.documentSet'
microsoft.graph.documentSetContent:
title: documentSetContent
+ required:
+ - '@odata.type'
type: object
properties:
contentType:
@@ -1212611,8 +1222947,13 @@ components:
type: string
description: Folder name in which the file will be placed when a new document set is created in the library.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.documentSetContent'
microsoft.graph.documentSetVersionItem:
title: documentSetVersionItem
+ required:
+ - '@odata.type'
type: object
properties:
itemId:
@@ -1212627,8 +1222968,13 @@ components:
type: string
description: The version ID of the item.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.documentSetVersionItem'
microsoft.graph.driveItemUploadableProperties:
title: driveItemUploadableProperties
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1212650,8 +1222996,13 @@ components:
type: string
description: The name of the item (filename and extension). Read-write.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.driveItemUploadableProperties'
microsoft.graph.driveRecipient:
title: driveRecipient
+ required:
+ - '@odata.type'
type: object
properties:
alias:
@@ -1212666,11 +1223017,22 @@ components:
type: string
description: The unique identifier for the recipient in the directory.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.driveRecipient'
microsoft.graph.editAction:
title: editAction
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.editAction'
microsoft.graph.extractSensitivityLabelsResult:
title: extractSensitivityLabelsResult
+ required:
+ - '@odata.type'
type: object
properties:
labels:
@@ -1212681,8 +1223043,13 @@ components:
- type: object
nullable: true
description: List of sensitivity labels assigned to a file.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.extractSensitivityLabelsResult'
microsoft.graph.sensitivityLabelAssignment:
title: sensitivityLabelAssignment
+ required:
+ - '@odata.type'
type: object
properties:
assignmentMethod:
@@ -1212693,8 +1223060,13 @@ components:
tenantId:
type: string
description: The unique identifier for the tenant that hosts the file when this label is applied.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.sensitivityLabelAssignment'
microsoft.graph.hashes:
title: hashes
+ required:
+ - '@odata.type'
type: object
properties:
crc32Hash:
@@ -1212713,11 +1223085,22 @@ components:
type: string
description: SHA256 hash for the contents of the file (if available). Read-only.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.hashes'
microsoft.graph.flexSchemaContainer:
title: flexSchemaContainer
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.flexSchemaContainer'
microsoft.graph.folderView:
title: folderView
+ required:
+ - '@odata.type'
type: object
properties:
sortBy:
@@ -1212732,19 +1223115,35 @@ components:
type: string
description: The type of view that should be used to represent the folder.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.folderView'
microsoft.graph.geolocationColumn:
title: geolocationColumn
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.geolocationColumn'
microsoft.graph.hyperlinkOrPictureColumn:
title: hyperlinkOrPictureColumn
+ required:
+ - '@odata.type'
type: object
properties:
isPicture:
type: boolean
description: Specifies whether the display format used for URL columns is an image or a hyperlink.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.hyperlinkOrPictureColumn'
microsoft.graph.incompleteData:
title: incompleteData
+ required:
+ - '@odata.type'
type: object
properties:
missingDataBeforeDateTime:
@@ -1212757,8 +1223156,13 @@ components:
type: boolean
description: Some data was not recorded due to excessive activity.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.incompleteData'
microsoft.graph.itemActionSet:
title: itemActionSet
+ required:
+ - '@odata.type'
type: object
properties:
comment:
@@ -1212821,8 +1223225,13 @@ components:
- type: object
nullable: true
description: An item was versioned.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.itemActionSet'
microsoft.graph.mentionAction:
title: mentionAction
+ required:
+ - '@odata.type'
type: object
properties:
mentionees:
@@ -1212833,8 +1223242,13 @@ components:
- type: object
nullable: true
description: The identities of the users mentioned in this action.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mentionAction'
microsoft.graph.moveAction:
title: moveAction
+ required:
+ - '@odata.type'
type: object
properties:
from:
@@ -1212845,8 +1223259,13 @@ components:
type: string
description: The name of the location the item was moved to.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.moveAction'
microsoft.graph.renameAction:
title: renameAction
+ required:
+ - '@odata.type'
type: object
properties:
newName:
@@ -1212857,11 +1223276,22 @@ components:
type: string
description: The previous name of the item.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.renameAction'
microsoft.graph.restoreAction:
title: restoreAction
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.restoreAction'
microsoft.graph.shareAction:
title: shareAction
+ required:
+ - '@odata.type'
type: object
properties:
recipients:
@@ -1212872,16 +1223302,26 @@ components:
- type: object
nullable: true
description: The identities the item was shared with in this action.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.shareAction'
microsoft.graph.versionAction:
title: versionAction
+ required:
+ - '@odata.type'
type: object
properties:
newVersion:
type: string
description: The name of the new version that was created by this action.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.versionAction'
microsoft.graph.itemActionStat:
title: itemActionStat
+ required:
+ - '@odata.type'
type: object
properties:
actionCount:
@@ -1212898,8 +1223338,13 @@ components:
description: The number of distinct actors that performed the action. Read-only.
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.itemActionStat'
microsoft.graph.itemActivityTimeSet:
title: itemActivityTimeSet
+ required:
+ - '@odata.type'
type: object
properties:
lastRecordedDateTime:
@@ -1212919,8 +1223364,13 @@ components:
description: When the observation was recorded on the service.
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.itemActivityTimeSet'
microsoft.graph.itemPreviewInfo:
title: itemPreviewInfo
+ required:
+ - '@odata.type'
type: object
properties:
getUrl:
@@ -1212932,8 +1223382,13 @@ components:
postUrl:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.itemPreviewInfo'
microsoft.graph.itemReference:
title: itemReference
+ required:
+ - '@odata.type'
type: object
properties:
driveId:
@@ -1212970,8 +1223425,13 @@ components:
type: string
description: 'For OneDrive for Business and SharePoint, this property represents the ID of the site that contains the parent document library of the driveItem resource. The value is the same as the id property of that [site][] resource. It is an opaque string that consists of three identifiers of the site. For OneDrive, this property is not populated.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.itemReference'
microsoft.graph.lookupColumn:
title: lookupColumn
+ required:
+ - '@odata.type'
type: object
properties:
allowMultipleValues:
@@ -1212994,8 +1223454,13 @@ components:
type: string
description: 'If specified, this column is a secondary lookup, pulling an additional field from the list item looked up by the primary lookup. Use the list item looked up by the primary as the source for the column named here.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.lookupColumn'
microsoft.graph.mediaSource:
title: mediaSource
+ required:
+ - '@odata.type'
type: object
properties:
contentCategory:
@@ -1213004,8 +1223469,13 @@ components:
- type: object
nullable: true
description: Enumeration value that indicates the media content category.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mediaSource'
microsoft.graph.numberColumn:
title: numberColumn
+ required:
+ - '@odata.type'
type: object
properties:
decimalPlaces:
@@ -1213038,8 +1223508,13 @@ components:
description: The minimum permitted value.
format: double
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.numberColumn'
microsoft.graph.pendingContentUpdate:
title: pendingContentUpdate
+ required:
+ - '@odata.type'
type: object
properties:
queuedDateTime:
@@ -1213048,8 +1223523,13 @@ components:
description: Date and time the pending binary operation was queued in UTC time. Read-only.
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.pendingContentUpdate'
microsoft.graph.personOrGroupColumn:
title: personOrGroupColumn
+ required:
+ - '@odata.type'
type: object
properties:
allowMultipleSelection:
@@ -1213064,29 +1223544,44 @@ components:
type: string
description: How to display the information about the person or group chosen. See below.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.personOrGroupColumn'
microsoft.graph.storagePlanInformation:
title: storagePlanInformation
+ required:
+ - '@odata.type'
type: object
properties:
upgradeAvailable:
type: boolean
description: Indicates if there are higher storage quota plans available. Read-only.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.storagePlanInformation'
microsoft.graph.sharePointIdentity:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identity'
- title: sharePointIdentity
+ required:
+ - '@odata.type'
type: object
properties:
loginName:
type: string
description: The sign in name of the SharePoint identity.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.sharePointIdentity'
x-ms-discriminator-value: '#microsoft.graph.sharePointIdentity'
microsoft.graph.sharePointIdentitySet:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identitySet'
- title: sharePointIdentitySet
+ required:
+ - '@odata.type'
type: object
properties:
group:
@@ -1213107,9 +1223602,14 @@ components:
- type: object
nullable: true
description: The SharePoint user associated with this action. Optional.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.sharePointIdentitySet'
x-ms-discriminator-value: '#microsoft.graph.sharePointIdentitySet'
microsoft.graph.sharingInvitation:
title: sharingInvitation
+ required:
+ - '@odata.type'
type: object
properties:
email:
@@ -1213129,8 +1223629,13 @@ components:
type: boolean
description: If true the recipient of the invitation needs to sign in in order to access the shared item. Read-only.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.sharingInvitation'
microsoft.graph.sharingLink:
title: sharingLink
+ required:
+ - '@odata.type'
type: object
properties:
application:
@@ -1213162,11 +1223667,22 @@ components:
type: string
description: A URL that opens the item in the browser on the OneDrive website.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.sharingLink'
microsoft.graph.sitePageData:
title: sitePageData
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.sitePageData'
microsoft.graph.termColumn:
title: termColumn
+ required:
+ - '@odata.type'
type: object
properties:
allowMultipleValues:
@@ -1213187,8 +1223703,13 @@ components:
- $ref: '#/components/schemas/microsoft.graph.termStore.set'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.termColumn'
microsoft.graph.textColumn:
title: textColumn
+ required:
+ - '@odata.type'
type: object
properties:
allowMultipleLines:
@@ -1213217,8 +1223738,13 @@ components:
type: string
description: The type of text being stored. Must be one of plain or richText
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.textColumn'
microsoft.graph.thumbnail:
title: thumbnail
+ required:
+ - '@odata.type'
type: object
properties:
content:
@@ -1213248,11 +1223774,22 @@ components:
description: 'The width of the thumbnail, in pixels.'
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.thumbnail'
microsoft.graph.thumbnailColumn:
title: thumbnailColumn
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.thumbnailColumn'
microsoft.graph.webPart:
title: webPart
+ required:
+ - '@odata.type'
type: object
properties:
data:
@@ -1213265,8 +1223802,13 @@ components:
type: string
description: A unique identifier specifying the webPart type. Read-only.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.webPart'
microsoft.graph.extensionSchemaProperty:
title: extensionSchemaProperty
+ required:
+ - '@odata.type'
type: object
properties:
name:
@@ -1213277,8 +1223819,13 @@ components:
type: string
description: 'The type of the property that is defined as part of a schema extension. Allowed values are Binary, Boolean, DateTime, Integer or String. See the table below for more details.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.extensionSchemaProperty'
microsoft.graph.corsConfiguration:
title: corsConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
allowedHeaders:
@@ -1213305,8 +1223852,13 @@ components:
resource:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.corsConfiguration'
microsoft.graph.hybridAgentUpdaterConfiguration:
title: hybridAgentUpdaterConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
allowUpdateConfigurationOverride:
@@ -1213323,8 +1223875,13 @@ components:
- $ref: '#/components/schemas/microsoft.graph.updateWindow'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.hybridAgentUpdaterConfiguration'
microsoft.graph.updateWindow:
title: updateWindow
+ required:
+ - '@odata.type'
type: object
properties:
updateWindowEndTime:
@@ -1213339,8 +1223896,13 @@ components:
description: Start of a time window during which agents can receive updates
format: time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.updateWindow'
microsoft.graph.kerberosSignOnSettings:
title: kerberosSignOnSettings
+ required:
+ - '@odata.type'
type: object
properties:
kerberosServicePrincipalName:
@@ -1213353,8 +1223915,13 @@ components:
- type: object
nullable: true
description: 'The Delegated Login Identity for the connector to use on behalf of your users. For more information, see Working with different on-premises and cloud identities . Possible values are: userPrincipalName, onPremisesUserPrincipalName, userPrincipalUsername, onPremisesUserPrincipalUsername, onPremisesSAMAccountName.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.kerberosSignOnSettings'
microsoft.graph.onPremisesApplicationSegment:
title: onPremisesApplicationSegment
+ required:
+ - '@odata.type'
type: object
properties:
alternateUrl:
@@ -1213373,8 +1223940,13 @@ components:
internalUrl:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.onPremisesApplicationSegment'
microsoft.graph.onPremisesPublishingSingleSignOn:
title: onPremisesPublishingSingleSignOn
+ required:
+ - '@odata.type'
type: object
properties:
kerberosSignOnSettings:
@@ -1213389,8 +1223961,13 @@ components:
- type: object
nullable: true
description: 'The preferred single-sign on mode for the application. Possible values are: none, onPremisesKerberos, aadHeaderBased,pingHeaderBased.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.onPremisesPublishingSingleSignOn'
microsoft.graph.verifiedCustomDomainCertificatesMetadata:
title: verifiedCustomDomainCertificatesMetadata
+ required:
+ - '@odata.type'
type: object
properties:
expiryDate:
@@ -1213417,8 +1223994,13 @@ components:
type: string
description: The thumbprint associated with the custom domain certificate.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.verifiedCustomDomainCertificatesMetadata'
microsoft.graph.evaluateDynamicMembershipResult:
title: evaluateDynamicMembershipResult
+ required:
+ - '@odata.type'
type: object
properties:
membershipRule:
@@ -1213434,8 +1224016,13 @@ components:
membershipRuleEvaluationResult:
type: boolean
description: The value is true if the user or device is a member of the group. The value can also be true if a membership rule was provided and the user or device passes the rule evaluation; otherwise false.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.evaluateDynamicMembershipResult'
microsoft.graph.expressionEvaluationDetails:
title: expressionEvaluationDetails
+ required:
+ - '@odata.type'
type: object
properties:
expression:
@@ -1213459,8 +1224046,13 @@ components:
- type: object
nullable: true
description: Defines the name of the property and the value of that property.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.expressionEvaluationDetails'
microsoft.graph.propertyToEvaluate:
title: propertyToEvaluate
+ required:
+ - '@odata.type'
type: object
properties:
propertyName:
@@ -1213471,8 +1224063,13 @@ components:
type: string
description: Provides the property value.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.propertyToEvaluate'
microsoft.graph.membershipRuleEvaluationDetails:
title: membershipRuleEvaluationDetails
+ required:
+ - '@odata.type'
type: object
properties:
membershipRuleEvaluationDetails:
@@ -1213480,8 +1224077,13 @@ components:
- $ref: '#/components/schemas/microsoft.graph.expressionEvaluationDetails'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.membershipRuleEvaluationDetails'
microsoft.graph.attributeDefinition:
title: attributeDefinition
+ required:
+ - '@odata.type'
type: object
properties:
anchor:
@@ -1213533,8 +1224135,13 @@ components:
description: 'true if attribute is required. Object can not be created if any of the required attributes are missing. If during synchronization, the required attribute has no value, the default value will be used. If default the value was not set, synchronization will record an error.'
type:
$ref: '#/components/schemas/microsoft.graph.attributeType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.attributeDefinition'
microsoft.graph.stringKeyStringValuePair:
title: stringKeyStringValuePair
+ required:
+ - '@odata.type'
type: object
properties:
key:
@@ -1213545,8 +1224152,13 @@ components:
type: string
description: Value.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.stringKeyStringValuePair'
microsoft.graph.metadataEntry:
title: metadataEntry
+ required:
+ - '@odata.type'
type: object
properties:
key:
@@ -1213557,8 +1224169,13 @@ components:
type: string
description: Value of the metadata property.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.metadataEntry'
microsoft.graph.referencedObject:
title: referencedObject
+ required:
+ - '@odata.type'
type: object
properties:
referencedObjectName:
@@ -1213569,8 +1224186,13 @@ components:
type: string
description: 'Currently not supported. Name of the property in the referenced object, the value for which is used as the reference.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.referencedObject'
microsoft.graph.attributeMapping:
title: attributeMapping
+ required:
+ - '@odata.type'
type: object
properties:
defaultValue:
@@ -1213600,8 +1224222,13 @@ components:
type: string
description: Name of the attribute on the target object.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.attributeMapping'
microsoft.graph.attributeMappingSource:
title: attributeMappingSource
+ required:
+ - '@odata.type'
type: object
properties:
expression:
@@ -1213619,8 +1224246,13 @@ components:
nullable: true
type:
$ref: '#/components/schemas/microsoft.graph.attributeMappingSourceType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.attributeMappingSource'
microsoft.graph.attributeMappingParameterSchema:
title: attributeMappingParameterSchema
+ required:
+ - '@odata.type'
type: object
properties:
allowMultipleOccurrences:
@@ -1213635,8 +1224267,13 @@ components:
description: true if the parameter is required; otherwise false.
type:
$ref: '#/components/schemas/microsoft.graph.attributeType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.attributeMappingParameterSchema'
microsoft.graph.stringKeyAttributeMappingSourceValuePair:
title: stringKeyAttributeMappingSourceValuePair
+ required:
+ - '@odata.type'
type: object
properties:
key:
@@ -1213649,8 +1224286,13 @@ components:
- type: object
nullable: true
description: The value of the parameter.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.stringKeyAttributeMappingSourceValuePair'
microsoft.graph.expressionInputObject:
title: expressionInputObject
+ required:
+ - '@odata.type'
type: object
properties:
definition:
@@ -1213667,8 +1224309,13 @@ components:
- type: object
nullable: true
description: Property values of the test object.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.expressionInputObject'
microsoft.graph.objectDefinition:
title: objectDefinition
+ required:
+ - '@odata.type'
type: object
properties:
attributes:
@@ -1213693,16 +1224340,26 @@ components:
items:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.objectDefinition'
microsoft.graph.stringKeyObjectValuePair:
title: stringKeyObjectValuePair
+ required:
+ - '@odata.type'
type: object
properties:
key:
type: string
description: Key.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.stringKeyObjectValuePair'
microsoft.graph.filter:
title: filter
+ required:
+ - '@odata.type'
type: object
properties:
categoryFilterGroups:
@@ -1213729,8 +1224386,13 @@ components:
- type: object
nullable: true
description: '*Experimental* Filter group set used to filter out objects at the early stage of reading them from the directory. If an object doesn''t satisfy this filter it will not be processed further. Important to understand is that if an object used to satisfy this filter at a given moment, and then the object or the filter was changed so that filter is no longer satisfied, such object will NOT get de-provisioned. An object is considered in scope if ANY of the groups in the collection is evaluated to true.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.filter'
microsoft.graph.filterGroup:
title: filterGroup
+ required:
+ - '@odata.type'
type: object
properties:
clauses:
@@ -1213745,8 +1224407,13 @@ components:
type: string
description: Human-readable name of the filter group.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.filterGroup'
microsoft.graph.filterClause:
title: filterClause
+ required:
+ - '@odata.type'
type: object
properties:
operatorName:
@@ -1213763,8 +1224430,13 @@ components:
- type: object
nullable: true
description: Values that the source operand will be tested against.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.filterClause'
microsoft.graph.filterOperand:
title: filterOperand
+ required:
+ - '@odata.type'
type: object
properties:
values:
@@ -1213773,8 +1224445,13 @@ components:
type: string
nullable: true
description: Collection of values.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.filterOperand'
microsoft.graph.objectMapping:
title: objectMapping
+ required:
+ - '@odata.type'
type: object
properties:
attributeMappings:
@@ -1213816,8 +1224493,13 @@ components:
type: string
description: Name of the object in target directory. Must match the object name from the target directory definition.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.objectMapping'
microsoft.graph.parseExpressionResponse:
title: parseExpressionResponse
+ required:
+ - '@odata.type'
type: object
properties:
error:
@@ -1213844,8 +1224526,13 @@ components:
parsingSucceeded:
type: boolean
description: true if the expression was parsed successfully.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.parseExpressionResponse'
microsoft.graph.publicErrorResponse:
title: publicErrorResponse
+ required:
+ - '@odata.type'
type: object
properties:
error:
@@ -1213853,8 +1224540,13 @@ components:
- $ref: '#/components/schemas/microsoft.graph.publicError'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.publicErrorResponse'
microsoft.graph.stringKeyLongValuePair:
title: stringKeyLongValuePair
+ required:
+ - '@odata.type'
type: object
properties:
key:
@@ -1213865,8 +1224557,13 @@ components:
type: integer
description: Value.
format: int64
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.stringKeyLongValuePair'
microsoft.graph.synchronizationError:
title: synchronizationError
+ required:
+ - '@odata.type'
type: object
properties:
code:
@@ -1213877,8 +1224574,13 @@ components:
nullable: true
tenantActionable:
type: boolean
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.synchronizationError'
microsoft.graph.synchronizationJobApplicationParameters:
title: synchronizationJobApplicationParameters
+ required:
+ - '@odata.type'
type: object
properties:
ruleId:
@@ -1213893,8 +1224595,13 @@ components:
- type: object
nullable: true
description: The identifiers of one or more objects to which a synchronizationJob is to be applied.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.synchronizationJobApplicationParameters'
microsoft.graph.synchronizationJobSubject:
title: synchronizationJobSubject
+ required:
+ - '@odata.type'
type: object
properties:
links:
@@ -1213911,8 +1224618,13 @@ components:
type: string
description: 'The type of the object to which a synchronizationJob is to be applied. Can be one of the following: user for synchronizing between Active Directory and Azure AD.User for synchronizing a user between Azure AD and a third-party application. Worker for synchronization a user between Workday and either Active Directory or Azure AD.Group for synchronizing a group between Azure AD and a third-party application.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.synchronizationJobSubject'
microsoft.graph.synchronizationJobRestartCriteria:
title: synchronizationJobRestartCriteria
+ required:
+ - '@odata.type'
type: object
properties:
resetScope:
@@ -1213921,8 +1224633,13 @@ components:
- type: object
nullable: true
description: 'Comma-separated combination of the following values: Full, QuarantineState, Watermark, Escrows, ConnectorDataStore. Use Full if you want all of the options.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.synchronizationJobRestartCriteria'
microsoft.graph.synchronizationLinkedObjects:
title: synchronizationLinkedObjects
+ required:
+ - '@odata.type'
type: object
properties:
manager:
@@ -1213945,8 +1224662,13 @@ components:
- $ref: '#/components/schemas/microsoft.graph.synchronizationJobSubject'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.synchronizationLinkedObjects'
microsoft.graph.synchronizationProgress:
title: synchronizationProgress
+ required:
+ - '@odata.type'
type: object
properties:
completedUnits:
@@ -1213966,8 +1224688,13 @@ components:
type: string
description: An optional description of the units.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.synchronizationProgress'
microsoft.graph.synchronizationQuarantine:
title: synchronizationQuarantine
+ required:
+ - '@odata.type'
type: object
properties:
currentBegan:
@@ -1213997,8 +1224724,13 @@ components:
type: integer
description: 'Number of times in this series the quarantine was re-evaluated and left in effect (a series starts when quarantine is first imposed, and is reset as soon as quarantine is lifted).'
format: int64
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.synchronizationQuarantine'
microsoft.graph.synchronizationRule:
title: synchronizationRule
+ required:
+ - '@odata.type'
type: object
properties:
editable:
@@ -1214042,8 +1224774,13 @@ components:
type: string
description: Name of the target directory. Must match one of the directory definitions in synchronizationSchema.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.synchronizationRule'
microsoft.graph.synchronizationSchedule:
title: synchronizationSchedule
+ required:
+ - '@odata.type'
type: object
properties:
expiration:
@@ -1214059,8 +1224796,13 @@ components:
format: duration
state:
$ref: '#/components/schemas/microsoft.graph.synchronizationScheduleState'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.synchronizationSchedule'
microsoft.graph.synchronizationSecretKeyStringValuePair:
title: synchronizationSecretKeyStringValuePair
+ required:
+ - '@odata.type'
type: object
properties:
key:
@@ -1214069,8 +1224811,13 @@ components:
type: string
description: The value of the secret.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.synchronizationSecretKeyStringValuePair'
microsoft.graph.synchronizationStatus:
title: synchronizationStatus
+ required:
+ - '@odata.type'
type: object
properties:
code:
@@ -1214136,8 +1224883,13 @@ components:
type: string
description: 'In the event of an error, the URL with the troubleshooting steps for the issue.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.synchronizationStatus'
microsoft.graph.synchronizationTaskExecution:
title: synchronizationTaskExecution
+ required:
+ - '@odata.type'
type: object
properties:
activityIdentifier:
@@ -1214198,6 +1224950,9 @@ components:
type: string
description: 'Time when this job run ended. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
format: date-time
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.synchronizationTaskExecution'
microsoft.graph.accessReviewApplyAction:
title: accessReviewApplyAction
required:
@@ -1214216,10 +1224971,18 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.genericError'
- title: accessReviewError
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessReviewError'
x-ms-discriminator-value: '#microsoft.graph.accessReviewError'
microsoft.graph.accessReviewHistoryScheduleSettings:
title: accessReviewHistoryScheduleSettings
+ required:
+ - '@odata.type'
type: object
properties:
recurrence:
@@ -1214227,6 +1224990,9 @@ components:
reportRange:
type: string
description: 'A duration string in ISO 8601 duration format specifying the lookback period of the generated review history data. For example, if a history definition is scheduled to run on the 1st of every month, the reportRange is P1M. In this case, on the first of every month, access review history data will be collected containing only the previous month''s review data. Note: Only years, months, and days ISO 8601 properties are supported. Required.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessReviewHistoryScheduleSettings'
microsoft.graph.accessReviewScope:
title: accessReviewScope
required:
@@ -1214240,6 +1225006,7 @@ components:
propertyName: '@odata.type'
mapping:
'#microsoft.graph.accessReviewQueryScope': '#/components/schemas/microsoft.graph.accessReviewQueryScope'
+ '#microsoft.graph.accessReviewInactiveUsersQueryScope': '#/components/schemas/microsoft.graph.accessReviewInactiveUsersQueryScope'
'#microsoft.graph.accessReviewReviewerScope': '#/components/schemas/microsoft.graph.accessReviewReviewerScope'
'#microsoft.graph.principalResourceMembershipsScope': '#/components/schemas/microsoft.graph.principalResourceMembershipsScope'
microsoft.graph.accessReviewQueryScope:
@@ -1214273,6 +1225040,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.accessReviewQueryScope'
- title: accessReviewInactiveUsersQueryScope
+ required:
+ - '@odata.type'
type: object
properties:
inactiveDuration:
@@ -1214281,6 +1225050,9 @@ components:
description: 'Defines the duration of inactivity. Inactivity is based on the last sign in date of the user compared to the access review instance''s start date. If this property is not specified, it''s assigned the default value PT0S.'
format: duration
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessReviewInactiveUsersQueryScope'
x-ms-discriminator-value: '#microsoft.graph.accessReviewInactiveUsersQueryScope'
microsoft.graph.accessReviewInstanceDecisionItemResource:
title: accessReviewInstanceDecisionItemResource
@@ -1214313,6 +1225085,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemResource'
- title: accessReviewInstanceDecisionItemAccessPackageAssignmentPolicyResource
+ required:
+ - '@odata.type'
type: object
properties:
accessPackageDisplayName:
@@ -1214323,11 +1225097,16 @@ components:
type: string
description: Identifier of the access package to which access has been granted.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessReviewInstanceDecisionItemAccessPackageAssignmentPolicyResource'
x-ms-discriminator-value: '#microsoft.graph.accessReviewInstanceDecisionItemAccessPackageAssignmentPolicyResource'
microsoft.graph.accessReviewInstanceDecisionItemAzureRoleResource:
allOf:
- $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemResource'
- title: accessReviewInstanceDecisionItemAzureRoleResource
+ required:
+ - '@odata.type'
type: object
properties:
scope:
@@ -1214336,16 +1225115,24 @@ components:
- type: object
nullable: true
description: Details of the scope this role is associated with.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessReviewInstanceDecisionItemAzureRoleResource'
x-ms-discriminator-value: '#microsoft.graph.accessReviewInstanceDecisionItemAzureRoleResource'
microsoft.graph.accessReviewInstanceDecisionItemServicePrincipalResource:
allOf:
- $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemResource'
- title: accessReviewInstanceDecisionItemServicePrincipalResource
+ required:
+ - '@odata.type'
type: object
properties:
appId:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessReviewInstanceDecisionItemServicePrincipalResource'
x-ms-discriminator-value: '#microsoft.graph.accessReviewInstanceDecisionItemServicePrincipalResource'
microsoft.graph.accessReviewInstanceDecisionItemTarget:
title: accessReviewInstanceDecisionItemTarget
@@ -1214365,6 +1225152,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemTarget'
- title: accessReviewInstanceDecisionItemServicePrincipalTarget
+ required:
+ - '@odata.type'
type: object
properties:
appId:
@@ -1214378,11 +1225167,16 @@ components:
servicePrincipalId:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessReviewInstanceDecisionItemServicePrincipalTarget'
x-ms-discriminator-value: '#microsoft.graph.accessReviewInstanceDecisionItemServicePrincipalTarget'
microsoft.graph.accessReviewInstanceDecisionItemUserTarget:
allOf:
- $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemTarget'
- title: accessReviewInstanceDecisionItemUserTarget
+ required:
+ - '@odata.type'
type: object
properties:
userDisplayName:
@@ -1214397,9 +1225191,14 @@ components:
type: string
description: The user principal name.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessReviewInstanceDecisionItemUserTarget'
x-ms-discriminator-value: '#microsoft.graph.accessReviewInstanceDecisionItemUserTarget'
microsoft.graph.accessReviewNotificationRecipientItem:
title: accessReviewNotificationRecipientItem
+ required:
+ - '@odata.type'
type: object
properties:
notificationRecipientScope:
@@ -1214412,6 +1225211,9 @@ components:
type: string
description: Indicates the type of access review email to be sent. Supported template type is CompletedAdditionalRecipients which sends review completion notifications to the recipients.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessReviewNotificationRecipientItem'
microsoft.graph.accessReviewNotificationRecipientScope:
title: accessReviewNotificationRecipientScope
required:
@@ -1214429,6 +1225231,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.accessReviewNotificationRecipientScope'
- title: accessReviewNotificationRecipientQueryScope
+ required:
+ - '@odata.type'
type: object
properties:
query:
@@ -1214443,6 +1225247,9 @@ components:
type: string
description: Indicates the type of query. Allowed value is MicrosoftGraph.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessReviewNotificationRecipientQueryScope'
x-ms-discriminator-value: '#microsoft.graph.accessReviewNotificationRecipientQueryScope'
microsoft.graph.accessReviewRecommendationInsightSetting:
title: accessReviewRecommendationInsightSetting
@@ -1214460,6 +1225267,8 @@ components:
'#microsoft.graph.userLastSignInRecommendationInsightSetting': '#/components/schemas/microsoft.graph.userLastSignInRecommendationInsightSetting'
microsoft.graph.accessReviewRecurrenceSettings:
title: accessReviewRecurrenceSettings
+ required:
+ - '@odata.type'
type: object
properties:
durationInDays:
@@ -1214482,10 +1225291,15 @@ components:
type: string
description: 'The recurrence interval. Possible vaules: onetime, weekly, monthly, quarterly, halfyearly or annual.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessReviewRecurrenceSettings'
microsoft.graph.accessReviewReviewerScope:
allOf:
- $ref: '#/components/schemas/microsoft.graph.accessReviewScope'
- title: accessReviewReviewerScope
+ required:
+ - '@odata.type'
type: object
properties:
query:
@@ -1214500,9 +1225314,14 @@ components:
type: string
description: The type of query. Examples include MicrosoftGraph and ARM.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessReviewReviewerScope'
x-ms-discriminator-value: '#microsoft.graph.accessReviewReviewerScope'
microsoft.graph.accessReviewScheduleSettings:
title: accessReviewScheduleSettings
+ required:
+ - '@odata.type'
type: object
properties:
applyActions:
@@ -1214565,6 +1225384,9 @@ components:
reminderNotificationsEnabled:
type: boolean
description: Indicates whether reminders are enabled or disabled. Default value is false.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessReviewScheduleSettings'
microsoft.graph.accessReviewSettings:
title: accessReviewSettings
required:
@@ -1214616,14 +1225438,21 @@ components:
'#microsoft.graph.businessFlowSettings': '#/components/schemas/microsoft.graph.businessFlowSettings'
microsoft.graph.autoReviewSettings:
title: autoReviewSettings
+ required:
+ - '@odata.type'
type: object
properties:
notReviewedResult:
type: string
description: 'Possible values: Approve, Deny, or Recommendation. If Recommendation, then accessRecommendationsEnabled in the accessReviewSettings resource should also be set to true. If you want to have the system provide a decision even if the reviewer does not make a choice, set the autoReviewEnabled property in the accessReviewSettings resource to true and include an autoReviewSettings object with the notReviewedResult property. Then, when a review completes, based on the notReviewedResult property, the decision is recorded as either Approve or Deny.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.autoReviewSettings'
microsoft.graph.accessReviewStageSettings:
title: accessReviewStageSettings
+ required:
+ - '@odata.type'
type: object
properties:
decisionsThatWillMoveToNextStage:
@@ -1214678,18 +1225507,28 @@ components:
stageId:
type: string
description: Unique identifier of the accessReviewStageSettings. The stageId will be used in dependsOn property to indicate the stage relationship. Required.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessReviewStageSettings'
microsoft.graph.appConsentRequestScope:
title: appConsentRequestScope
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
type: string
description: The name of the scope.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.appConsentRequestScope'
microsoft.graph.businessFlowSettings:
allOf:
- $ref: '#/components/schemas/microsoft.graph.accessReviewSettings'
- title: businessFlowSettings
+ required:
+ - '@odata.type'
type: object
properties:
durationInDays:
@@ -1214697,18 +1225536,32 @@ components:
minimum: -2147483648
type: integer
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.businessFlowSettings'
x-ms-discriminator-value: '#microsoft.graph.businessFlowSettings'
microsoft.graph.decisionItemPrincipalResourceMembership:
title: decisionItemPrincipalResourceMembership
+ required:
+ - '@odata.type'
type: object
properties:
membershipType:
$ref: '#/components/schemas/microsoft.graph.decisionItemPrincipalResourceMembershipType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.decisionItemPrincipalResourceMembership'
microsoft.graph.disableAndDeleteUserApplyAction:
allOf:
- $ref: '#/components/schemas/microsoft.graph.accessReviewApplyAction'
- title: disableAndDeleteUserApplyAction
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.disableAndDeleteUserApplyAction'
x-ms-discriminator-value: '#microsoft.graph.disableAndDeleteUserApplyAction'
microsoft.graph.governanceCriteria:
title: governanceCriteria
@@ -1214727,6 +1225580,8 @@ components:
'#microsoft.graph.userGovernanceCriteria': '#/components/schemas/microsoft.graph.userGovernanceCriteria'
microsoft.graph.governanceNotificationPolicy:
title: governanceNotificationPolicy
+ required:
+ - '@odata.type'
type: object
properties:
enabledTemplateTypes:
@@ -1214741,8 +1225596,13 @@ components:
- $ref: '#/components/schemas/microsoft.graph.governanceNotificationTemplate'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.governanceNotificationPolicy'
microsoft.graph.governanceNotificationTemplate:
title: governanceNotificationTemplate
+ required:
+ - '@odata.type'
type: object
properties:
culture:
@@ -1214760,8 +1225620,13 @@ components:
version:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.governanceNotificationTemplate'
microsoft.graph.governancePolicy:
title: governancePolicy
+ required:
+ - '@odata.type'
type: object
properties:
decisionMakerCriteria:
@@ -1214776,26 +1225641,42 @@ components:
- $ref: '#/components/schemas/microsoft.graph.governanceNotificationPolicy'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.governancePolicy'
microsoft.graph.groupMembershipGovernanceCriteria:
allOf:
- $ref: '#/components/schemas/microsoft.graph.governanceCriteria'
- title: groupMembershipGovernanceCriteria
+ required:
+ - '@odata.type'
type: object
properties:
groupId:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.groupMembershipGovernanceCriteria'
x-ms-discriminator-value: '#microsoft.graph.groupMembershipGovernanceCriteria'
microsoft.graph.groupPeerOutlierRecommendationInsightSettings:
allOf:
- $ref: '#/components/schemas/microsoft.graph.accessReviewRecommendationInsightSetting'
- title: groupPeerOutlierRecommendationInsightSettings
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.groupPeerOutlierRecommendationInsightSettings'
x-ms-discriminator-value: '#microsoft.graph.groupPeerOutlierRecommendationInsightSettings'
microsoft.graph.principalResourceMembershipsScope:
allOf:
- $ref: '#/components/schemas/microsoft.graph.accessReviewScope'
- title: principalResourceMembershipsScope
+ required:
+ - '@odata.type'
type: object
properties:
principalScopes:
@@ -1214814,28 +1225695,44 @@ components:
- type: object
nullable: true
description: Defines the scopes of the resources for which access is reviewed.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.principalResourceMembershipsScope'
x-ms-discriminator-value: '#microsoft.graph.principalResourceMembershipsScope'
microsoft.graph.programResource:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identity'
- title: programResource
+ required:
+ - '@odata.type'
type: object
properties:
type:
type: string
description: 'Type of the resource, indicating whether it is a group or an app.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.programResource'
x-ms-discriminator-value: '#microsoft.graph.programResource'
microsoft.graph.removeAccessApplyAction:
allOf:
- $ref: '#/components/schemas/microsoft.graph.accessReviewApplyAction'
- title: removeAccessApplyAction
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.removeAccessApplyAction'
x-ms-discriminator-value: '#microsoft.graph.removeAccessApplyAction'
microsoft.graph.roleMembershipGovernanceCriteria:
allOf:
- $ref: '#/components/schemas/microsoft.graph.governanceCriteria'
- title: roleMembershipGovernanceCriteria
+ required:
+ - '@odata.type'
type: object
properties:
roleId:
@@ -1214844,32 +1225741,47 @@ components:
roleTemplateId:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.roleMembershipGovernanceCriteria'
x-ms-discriminator-value: '#microsoft.graph.roleMembershipGovernanceCriteria'
microsoft.graph.servicePrincipalIdentity:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identity'
- title: servicePrincipalIdentity
+ required:
+ - '@odata.type'
type: object
properties:
appId:
type: string
description: The application identifier of the service principal.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.servicePrincipalIdentity'
x-ms-discriminator-value: '#microsoft.graph.servicePrincipalIdentity'
microsoft.graph.userGovernanceCriteria:
allOf:
- $ref: '#/components/schemas/microsoft.graph.governanceCriteria'
- title: userGovernanceCriteria
+ required:
+ - '@odata.type'
type: object
properties:
userId:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userGovernanceCriteria'
x-ms-discriminator-value: '#microsoft.graph.userGovernanceCriteria'
microsoft.graph.userLastSignInRecommendationInsightSetting:
allOf:
- $ref: '#/components/schemas/microsoft.graph.accessReviewRecommendationInsightSetting'
- title: userLastSignInRecommendationInsightSetting
+ required:
+ - '@odata.type'
type: object
properties:
recommendationLookBackDuration:
@@ -1214884,9 +1225796,14 @@ components:
- type: object
nullable: true
description: 'Indicates whether inactivity is calculated based on the user''s inactivity in the tenant or in the application. The possible values are tenant, application, unknownFutureValue. application is only relevant when the access review is a review of an assignment to an application.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userLastSignInRecommendationInsightSetting'
x-ms-discriminator-value: '#microsoft.graph.userLastSignInRecommendationInsightSetting'
microsoft.graph.agreementFileData:
title: agreementFileData
+ required:
+ - '@odata.type'
type: object
properties:
data:
@@ -1214894,8 +1225811,13 @@ components:
description: 'Data that represents the terms of use PDF document. Read-only. Note: You can use the .NET Convert.ToBase64String method to convert your file to binary data for uploading using the Create agreements API. A sample syntax using this method in PowerShell is [convert]::ToBase64String((Get-Content -path ''your_file_path'' -Encoding byte)).'
format: base64url
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.agreementFileData'
microsoft.graph.termsExpiration:
title: termsExpiration
+ required:
+ - '@odata.type'
type: object
properties:
frequency:
@@ -1214910,6 +1225832,9 @@ components:
description: 'The DateTime when the agreement is set to expire for all users. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.termsExpiration'
microsoft.graph.conditionalAccessSessionControl:
title: conditionalAccessSessionControl
required:
@@ -1214934,12 +1225859,20 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.conditionalAccessSessionControl'
- title: applicationEnforcedRestrictionsSessionControl
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.applicationEnforcedRestrictionsSessionControl'
x-ms-discriminator-value: '#microsoft.graph.applicationEnforcedRestrictionsSessionControl'
microsoft.graph.cloudAppSecuritySessionControl:
allOf:
- $ref: '#/components/schemas/microsoft.graph.conditionalAccessSessionControl'
- title: cloudAppSecuritySessionControl
+ required:
+ - '@odata.type'
type: object
properties:
cloudAppSecurityType:
@@ -1214948,9 +1225881,14 @@ components:
- type: object
nullable: true
description: 'Possible values are: mcasConfigured, monitorOnly, blockDownloads. To learn more about these values, Deploy Conditional Access App Control for featured apps.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.cloudAppSecuritySessionControl'
x-ms-discriminator-value: '#microsoft.graph.cloudAppSecuritySessionControl'
microsoft.graph.conditionalAccessApplications:
title: conditionalAccessApplications
+ required:
+ - '@odata.type'
type: object
properties:
excludeApplications:
@@ -1214973,8 +1225911,13 @@ components:
items:
type: string
description: User actions to include. Supported values are urn:user:registersecurityinfo and urn:user:registerdevice
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.conditionalAccessApplications'
microsoft.graph.conditionalAccessClientApplications:
title: conditionalAccessClientApplications
+ required:
+ - '@odata.type'
type: object
properties:
excludeServicePrincipals:
@@ -1214987,8 +1225930,13 @@ components:
items:
type: string
description: 'Service principal IDs included in the policy scope, or ServicePrincipalsInMyTenant.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.conditionalAccessClientApplications'
microsoft.graph.conditionalAccessConditionSet:
title: conditionalAccessConditionSet
+ required:
+ - '@odata.type'
type: object
properties:
applications:
@@ -1215053,8 +1226001,13 @@ components:
- type: object
nullable: true
description: 'Users, groups, and roles included in and excluded from the policy. Either users or clientApplications is required.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.conditionalAccessConditionSet'
microsoft.graph.conditionalAccessDevices:
title: conditionalAccessDevices
+ required:
+ - '@odata.type'
type: object
properties:
deviceFilter:
@@ -1215081,8 +1226034,13 @@ components:
type: array
items:
type: string
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.conditionalAccessDevices'
microsoft.graph.conditionalAccessDeviceStates:
title: conditionalAccessDeviceStates
+ required:
+ - '@odata.type'
type: object
properties:
excludeStates:
@@ -1215095,8 +1226053,13 @@ components:
items:
type: string
description: States in the scope of the policy. All is the only allowed value.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.conditionalAccessDeviceStates'
microsoft.graph.conditionalAccessLocations:
title: conditionalAccessLocations
+ required:
+ - '@odata.type'
type: object
properties:
excludeLocations:
@@ -1215109,8 +1226072,13 @@ components:
items:
type: string
description: 'Location IDs in scope of policy unless explicitly excluded, All, or AllTrusted.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.conditionalAccessLocations'
microsoft.graph.conditionalAccessPlatforms:
title: conditionalAccessPlatforms
+ required:
+ - '@odata.type'
type: object
properties:
excludePlatforms:
@@ -1215123,8 +1226091,13 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.conditionalAccessDevicePlatform'
description: 'Possible values are: android, iOS, windows, windowsPhone, macOS, all, unknownFutureValue,linux``.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.conditionalAccessPlatforms'
microsoft.graph.conditionalAccessUsers:
title: conditionalAccessUsers
+ required:
+ - '@odata.type'
type: object
properties:
excludeGroups:
@@ -1215157,8 +1226130,13 @@ components:
items:
type: string
description: 'User IDs in scope of policy unless explicitly excluded, or None or All or GuestsOrExternalUsers.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.conditionalAccessUsers'
microsoft.graph.conditionalAccessFilter:
title: conditionalAccessFilter
+ required:
+ - '@odata.type'
type: object
properties:
mode:
@@ -1215166,8 +1226144,13 @@ components:
rule:
type: string
description: 'Rule syntax is similar to that used for membership rules for groups in Azure Active Directory. For details, see rules with multiple expressions'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.conditionalAccessFilter'
microsoft.graph.conditionalAccessGrantControls:
title: conditionalAccessGrantControls
+ required:
+ - '@odata.type'
type: object
properties:
builtInControls:
@@ -1215189,8 +1226172,13 @@ components:
items:
type: string
description: List of terms of use IDs required by the policy.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.conditionalAccessGrantControls'
microsoft.graph.conditionalAccessSessionControls:
title: conditionalAccessSessionControls
+ required:
+ - '@odata.type'
type: object
properties:
applicationEnforcedRestrictions:
@@ -1215227,8 +1226215,13 @@ components:
- type: object
nullable: true
description: Session control to enforce signin frequency.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.conditionalAccessSessionControls'
microsoft.graph.continuousAccessEvaluationSessionControl:
title: continuousAccessEvaluationSessionControl
+ required:
+ - '@odata.type'
type: object
properties:
mode:
@@ -1215237,10 +1226230,15 @@ components:
- type: object
nullable: true
description: 'Specifies continuous access evaluation settings. The possible values are: strictEnforcement, disabled, unknownFutureValue.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.continuousAccessEvaluationSessionControl'
microsoft.graph.persistentBrowserSessionControl:
allOf:
- $ref: '#/components/schemas/microsoft.graph.conditionalAccessSessionControl'
- title: persistentBrowserSessionControl
+ required:
+ - '@odata.type'
type: object
properties:
mode:
@@ -1215249,11 +1226247,16 @@ components:
- type: object
nullable: true
description: 'Possible values are: always, never.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.persistentBrowserSessionControl'
x-ms-discriminator-value: '#microsoft.graph.persistentBrowserSessionControl'
microsoft.graph.signInFrequencySessionControl:
allOf:
- $ref: '#/components/schemas/microsoft.graph.conditionalAccessSessionControl'
- title: signInFrequencySessionControl
+ required:
+ - '@odata.type'
type: object
properties:
authenticationType:
@@ -1215281,6 +1226284,9 @@ components:
description: The number of days or hours.
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.signInFrequencySessionControl'
x-ms-discriminator-value: '#microsoft.graph.signInFrequencySessionControl'
microsoft.graph.ipRange:
title: ipRange
@@ -1215302,24 +1226308,36 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.ipRange'
- title: iPv4CidrRange
+ required:
+ - '@odata.type'
type: object
properties:
cidrAddress:
type: string
description: IPv4 address in CIDR notation. Not nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iPv4CidrRange'
x-ms-discriminator-value: '#microsoft.graph.iPv4CidrRange'
microsoft.graph.iPv6CidrRange:
allOf:
- $ref: '#/components/schemas/microsoft.graph.ipRange'
- title: iPv6CidrRange
+ required:
+ - '@odata.type'
type: object
properties:
cidrAddress:
type: string
description: IPv6 address in CIDR notation. Not nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iPv6CidrRange'
x-ms-discriminator-value: '#microsoft.graph.iPv6CidrRange'
microsoft.graph.riskServicePrincipalActivity:
title: riskServicePrincipalActivity
+ required:
+ - '@odata.type'
type: object
properties:
detail:
@@ -1215333,8 +1226351,13 @@ components:
items:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.riskServicePrincipalActivity'
microsoft.graph.riskUserActivity:
title: riskUserActivity
+ required:
+ - '@odata.type'
type: object
properties:
detail:
@@ -1215356,6 +1226379,9 @@ components:
type: string
nullable: true
description: The type of risk event detected.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.riskUserActivity'
microsoft.graph.accessPackageAnswer:
title: accessPackageAnswer
required:
@@ -1215420,6 +1226446,8 @@ components:
'#microsoft.graph.accessPackageTextInputQuestion': '#/components/schemas/microsoft.graph.accessPackageTextInputQuestion'
microsoft.graph.accessPackageAnswerChoice:
title: accessPackageAnswerChoice
+ required:
+ - '@odata.type'
type: object
properties:
actualValue:
@@ -1215432,8 +1226460,13 @@ components:
- type: object
nullable: true
description: The localized display values shown to the requestor and approvers. Required.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessPackageAnswerChoice'
microsoft.graph.accessPackageLocalizedContent:
title: accessPackageLocalizedContent
+ required:
+ - '@odata.type'
type: object
properties:
defaultText:
@@ -1215448,19 +1226481,29 @@ components:
- type: object
nullable: true
description: Content represented in a format for a specific locale.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessPackageLocalizedContent'
microsoft.graph.accessPackageAnswerString:
allOf:
- $ref: '#/components/schemas/microsoft.graph.accessPackageAnswer'
- title: accessPackageAnswerString
+ required:
+ - '@odata.type'
type: object
properties:
value:
type: string
description: 'The value stored on the requestor''s user profile, if this answer is configured to be stored as a specific attribute.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessPackageAnswerString'
x-ms-discriminator-value: '#microsoft.graph.accessPackageAnswerString'
microsoft.graph.accessPackageAssignmentRequestRequirements:
title: accessPackageAssignmentRequestRequirements
+ required:
+ - '@odata.type'
type: object
properties:
existingAnswers:
@@ -1215513,8 +1226556,13 @@ components:
- type: object
nullable: true
description: 'Schedule restrictions enforced, if any.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessPackageAssignmentRequestRequirements'
microsoft.graph.requestSchedule:
title: requestSchedule
+ required:
+ - '@odata.type'
type: object
properties:
expiration:
@@ -1215535,8 +1226583,13 @@ components:
description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. In PIM, when the eligible or active assignment becomes active.'
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.requestSchedule'
microsoft.graph.accessPackageLocalizedText:
title: accessPackageLocalizedText
+ required:
+ - '@odata.type'
type: object
properties:
languageCode:
@@ -1215547,10 +1226600,15 @@ components:
type: string
description: The text in the specific language. Required.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessPackageLocalizedText'
microsoft.graph.accessPackageMultipleChoiceQuestion:
allOf:
- $ref: '#/components/schemas/microsoft.graph.accessPackageQuestion'
- title: accessPackageMultipleChoiceQuestion
+ required:
+ - '@odata.type'
type: object
properties:
allowsMultipleSelection:
@@ -1215565,9 +1226623,14 @@ components:
- type: object
nullable: true
description: List of answer choices.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessPackageMultipleChoiceQuestion'
x-ms-discriminator-value: '#microsoft.graph.accessPackageMultipleChoiceQuestion'
microsoft.graph.accessPackageResourceAttribute:
title: accessPackageResourceAttribute
+ required:
+ - '@odata.type'
type: object
properties:
attributeDestination:
@@ -1215598,6 +1226661,9 @@ components:
type: boolean
description: Specifies whether the attribute will remain in the end system after an assignment ends.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessPackageResourceAttribute'
microsoft.graph.accessPackageResourceAttributeDestination:
title: accessPackageResourceAttributeDestination
required:
@@ -1215628,6 +1226694,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.accessPackageResourceAttributeSource'
- title: accessPackageResourceAttributeQuestion
+ required:
+ - '@odata.type'
type: object
properties:
question:
@@ -1215636,26 +1226704,42 @@ components:
- type: object
nullable: true
description: The question asked in order to get the value of the attribute
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessPackageResourceAttributeQuestion'
x-ms-discriminator-value: '#microsoft.graph.accessPackageResourceAttributeQuestion'
microsoft.graph.accessPackageTextInputQuestion:
allOf:
- $ref: '#/components/schemas/microsoft.graph.accessPackageQuestion'
- title: accessPackageTextInputQuestion
+ required:
+ - '@odata.type'
type: object
properties:
isSingleLineQuestion:
type: boolean
description: Indicates whether the answer will be in single or multiple line format.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessPackageTextInputQuestion'
x-ms-discriminator-value: '#microsoft.graph.accessPackageTextInputQuestion'
microsoft.graph.accessPackageUserDirectoryAttributeStore:
allOf:
- $ref: '#/components/schemas/microsoft.graph.accessPackageResourceAttributeDestination'
- title: accessPackageUserDirectoryAttributeStore
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessPackageUserDirectoryAttributeStore'
x-ms-discriminator-value: '#microsoft.graph.accessPackageUserDirectoryAttributeStore'
microsoft.graph.approvalSettings:
title: approvalSettings
+ required:
+ - '@odata.type'
type: object
properties:
approvalMode:
@@ -1215682,8 +1226766,13 @@ components:
type: boolean
description: Indicates whether the requestor is required to supply a justification in their request.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.approvalSettings'
microsoft.graph.approvalStage:
title: approvalStage
+ required:
+ - '@odata.type'
type: object
properties:
approvalStageTimeOutInDays:
@@ -1215724,6 +1226813,9 @@ components:
- type: object
nullable: true
description: 'The users who will be asked to approve requests. A collection of singleUser, groupMembers, requestorManager, internalSponsors and externalSponsors. When creating or updating a policy, include at least one userSet in this collection.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.approvalStage'
microsoft.graph.userSet:
title: userSet
required:
@@ -1215748,6 +1226840,8 @@ components:
'#microsoft.graph.singleUser': '#/components/schemas/microsoft.graph.singleUser'
microsoft.graph.assignmentReviewSettings:
title: assignmentReviewSettings
+ required:
+ - '@odata.type'
type: object
properties:
accessReviewTimeoutBehavior:
@@ -1215797,10 +1226891,15 @@ components:
description: When the first review should start.
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.assignmentReviewSettings'
microsoft.graph.connectedOrganizationMembers:
allOf:
- $ref: '#/components/schemas/microsoft.graph.userSet'
- title: connectedOrganizationMembers
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1215811,17 +1226910,27 @@ components:
type: string
description: The ID of the connected organization in entitlement management.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.connectedOrganizationMembers'
x-ms-discriminator-value: '#microsoft.graph.connectedOrganizationMembers'
microsoft.graph.connectionInfo:
title: connectionInfo
+ required:
+ - '@odata.type'
type: object
properties:
url:
type: string
description: The endpoint that is used by Entitlement Management to communicate with the access package resource.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.connectionInfo'
microsoft.graph.customExtensionHandlerInstance:
title: customExtensionHandlerInstance
+ required:
+ - '@odata.type'
type: object
properties:
customExtensionId:
@@ -1215844,8 +1226953,13 @@ components:
- type: object
nullable: true
description: 'Status of the request to run the access package custom extension workflow that is associated with the logic app. The possible values are: requestSent, requestReceived, unknownFutureValue.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.customExtensionHandlerInstance'
microsoft.graph.expirationPattern:
title: expirationPattern
+ required:
+ - '@odata.type'
type: object
properties:
duration:
@@ -1215866,16 +1226980,27 @@ components:
- type: object
nullable: true
description: The requestor's desired expiration pattern type.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.expirationPattern'
microsoft.graph.externalSponsors:
allOf:
- $ref: '#/components/schemas/microsoft.graph.userSet'
- title: externalSponsors
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.externalSponsors'
x-ms-discriminator-value: '#microsoft.graph.externalSponsors'
microsoft.graph.groupMembers:
allOf:
- $ref: '#/components/schemas/microsoft.graph.userSet'
- title: groupMembers
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1215886,17 +1227011,28 @@ components:
type: string
description: The ID of the group in Azure AD.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.groupMembers'
x-ms-discriminator-value: '#microsoft.graph.groupMembers'
microsoft.graph.internalSponsors:
allOf:
- $ref: '#/components/schemas/microsoft.graph.userSet'
- title: internalSponsors
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.internalSponsors'
x-ms-discriminator-value: '#microsoft.graph.internalSponsors'
microsoft.graph.requestorManager:
allOf:
- $ref: '#/components/schemas/microsoft.graph.userSet'
- title: requestorManager
+ required:
+ - '@odata.type'
type: object
properties:
managerLevel:
@@ -1215906,9 +1227042,14 @@ components:
description: 'The hierarchical level of the manager with respect to the requestor. For example, the direct manager of a requestor would have a managerLevel of 1, while the manager of the requestor''s manager would have a managerLevel of 2. Default value for managerLevel is 1. Possible values for this property range from 1 to 2.'
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.requestorManager'
x-ms-discriminator-value: '#microsoft.graph.requestorManager'
microsoft.graph.requestorSettings:
title: requestorSettings
+ required:
+ - '@odata.type'
type: object
properties:
acceptRequests:
@@ -1215927,10 +1227068,15 @@ components:
type: string
description: 'Who can request. One of NoSubjects, SpecificDirectorySubjects, SpecificConnectedOrganizationSubjects, AllConfiguredConnectedOrganizationSubjects, AllExistingConnectedOrganizationSubjects, AllExistingDirectoryMemberUsers, AllExistingDirectorySubjects or AllExternalSubjects.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.requestorSettings'
microsoft.graph.singleUser:
allOf:
- $ref: '#/components/schemas/microsoft.graph.userSet'
- title: singleUser
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1215941,6 +1227087,9 @@ components:
type: string
description: The ID of the user in Azure AD.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.singleUser'
x-ms-discriminator-value: '#microsoft.graph.singleUser'
microsoft.graph.identitySource:
title: identitySource
@@ -1215962,6 +1227111,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identitySource'
- title: azureActiveDirectoryTenant
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1215972,11 +1227123,16 @@ components:
type: string
description: The ID of the Azure Active Directory tenant. Read only.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.azureActiveDirectoryTenant'
x-ms-discriminator-value: '#microsoft.graph.azureActiveDirectoryTenant'
microsoft.graph.crossCloudAzureActiveDirectoryTenant:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identitySource'
- title: crossCloudAzureActiveDirectoryTenant
+ required:
+ - '@odata.type'
type: object
properties:
cloudInstance:
@@ -1215990,11 +1227146,16 @@ components:
type: string
description: The ID of the Azure Active Directory tenant. Read only.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.crossCloudAzureActiveDirectoryTenant'
x-ms-discriminator-value: '#microsoft.graph.crossCloudAzureActiveDirectoryTenant'
microsoft.graph.domainIdentitySource:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identitySource'
- title: domainIdentitySource
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1216005,11 +1227166,16 @@ components:
type: string
description: The domain name. Read only.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.domainIdentitySource'
x-ms-discriminator-value: '#microsoft.graph.domainIdentitySource'
microsoft.graph.externalDomainFederation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identitySource'
- title: externalDomainFederation
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1216024,6 +1227190,9 @@ components:
type: string
description: The issuerURI of the incoming federation. Read only.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.externalDomainFederation'
x-ms-discriminator-value: '#microsoft.graph.externalDomainFederation'
microsoft.graph.informationProtectionAction:
title: informationProtectionAction
@@ -1216056,6 +1227225,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.informationProtectionAction'
- title: addContentFooterAction
+ required:
+ - '@odata.type'
type: object
properties:
alignment:
@@ -1216088,11 +1227259,16 @@ components:
type: string
description: The name of the UI element where the footer should be placed.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.addContentFooterAction'
x-ms-discriminator-value: '#microsoft.graph.addContentFooterAction'
microsoft.graph.addContentHeaderAction:
allOf:
- $ref: '#/components/schemas/microsoft.graph.informationProtectionAction'
- title: addContentHeaderAction
+ required:
+ - '@odata.type'
type: object
properties:
alignment:
@@ -1216125,11 +1227301,16 @@ components:
type: string
description: The name of the UI element where the header should be placed.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.addContentHeaderAction'
x-ms-discriminator-value: '#microsoft.graph.addContentHeaderAction'
microsoft.graph.addWatermarkAction:
allOf:
- $ref: '#/components/schemas/microsoft.graph.informationProtectionAction'
- title: addWatermarkAction
+ required:
+ - '@odata.type'
type: object
properties:
fontColor:
@@ -1216156,11 +1227337,16 @@ components:
type: string
description: The name of the UI element where the watermark should be placed.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.addWatermarkAction'
x-ms-discriminator-value: '#microsoft.graph.addWatermarkAction'
microsoft.graph.applyLabelAction:
allOf:
- $ref: '#/components/schemas/microsoft.graph.informationProtectionAction'
- title: applyLabelAction
+ required:
+ - '@odata.type'
type: object
properties:
actions:
@@ -1216186,6 +1227372,9 @@ components:
type: string
format: uuid
description: 'If the label was the result of an automatic classification, supply the list of sensitive info type GUIDs that resulted in the returned label.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.applyLabelAction'
x-ms-discriminator-value: '#microsoft.graph.applyLabelAction'
microsoft.graph.parentLabelDetails:
title: parentLabelDetails
@@ -1216238,18 +1227427,31 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.parentLabelDetails'
- title: labelDetails
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.labelDetails'
x-ms-discriminator-value: '#microsoft.graph.labelDetails'
microsoft.graph.bufferDecryptionResult:
title: bufferDecryptionResult
+ required:
+ - '@odata.type'
type: object
properties:
decryptedBuffer:
type: string
format: base64url
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.bufferDecryptionResult'
microsoft.graph.bufferEncryptionResult:
title: bufferEncryptionResult
+ required:
+ - '@odata.type'
type: object
properties:
encryptedBuffer:
@@ -1216260,8 +1227462,13 @@ components:
type: string
format: base64url
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.bufferEncryptionResult'
microsoft.graph.classificationResult:
title: classificationResult
+ required:
+ - '@odata.type'
type: object
properties:
confidenceLevel:
@@ -1216279,8 +1227486,13 @@ components:
sensitiveTypeId:
type: string
description: The GUID of the discovered sensitive information type.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.classificationResult'
microsoft.graph.contentInfo:
title: contentInfo
+ required:
+ - '@odata.type'
type: object
properties:
format:
@@ -1216299,10 +1227511,15 @@ components:
description: 'Existing Microsoft Purview Information Protection metadata is passed as key/value pairs, where the key is the MSIP_Label_GUID_PropName.'
state:
$ref: '#/components/schemas/microsoft.graph.contentState'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.contentInfo'
microsoft.graph.customAction:
allOf:
- $ref: '#/components/schemas/microsoft.graph.informationProtectionAction'
- title: customAction
+ required:
+ - '@odata.type'
type: object
properties:
name:
@@ -1216317,9 +1227534,14 @@ components:
- type: object
nullable: true
description: 'Properties, in key value pair format, of the action.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.customAction'
x-ms-discriminator-value: '#microsoft.graph.customAction'
microsoft.graph.downgradeJustification:
title: downgradeJustification
+ required:
+ - '@odata.type'
type: object
properties:
isDowngradeJustified:
@@ -1216329,8 +1227551,13 @@ components:
type: string
description: Message that indicates why a downgrade is justified. The message will appear in administrative logs.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.downgradeJustification'
microsoft.graph.informationProtectionContentLabel:
title: informationProtectionContentLabel
+ required:
+ - '@odata.type'
type: object
properties:
assignmentMethod:
@@ -1216347,14 +1227574,25 @@ components:
- type: object
nullable: true
description: Details on the label that is currently applied to the file.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.informationProtectionContentLabel'
microsoft.graph.justifyAction:
allOf:
- $ref: '#/components/schemas/microsoft.graph.informationProtectionAction'
- title: justifyAction
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.justifyAction'
x-ms-discriminator-value: '#microsoft.graph.justifyAction'
microsoft.graph.labelingOptions:
title: labelingOptions
+ required:
+ - '@odata.type'
type: object
properties:
assignmentMethod:
@@ -1216376,10 +1227614,15 @@ components:
labelId:
type: string
description: The GUID of the label that should be applied to the information.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.labelingOptions'
microsoft.graph.metadataAction:
allOf:
- $ref: '#/components/schemas/microsoft.graph.informationProtectionAction'
- title: metadataAction
+ required:
+ - '@odata.type'
type: object
properties:
metadataToAdd:
@@ -1216396,34 +1227639,56 @@ components:
type: string
nullable: true
description: A collection of strings that indicate which keys to remove from the file metadata.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.metadataAction'
x-ms-discriminator-value: '#microsoft.graph.metadataAction'
microsoft.graph.protectAdhocAction:
allOf:
- $ref: '#/components/schemas/microsoft.graph.informationProtectionAction'
- title: protectAdhocAction
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.protectAdhocAction'
x-ms-discriminator-value: '#microsoft.graph.protectAdhocAction'
microsoft.graph.protectByTemplateAction:
allOf:
- $ref: '#/components/schemas/microsoft.graph.informationProtectionAction'
- title: protectByTemplateAction
+ required:
+ - '@odata.type'
type: object
properties:
templateId:
type: string
description: The GUID of the Azure Information Protection template to apply to the information.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.protectByTemplateAction'
x-ms-discriminator-value: '#microsoft.graph.protectByTemplateAction'
microsoft.graph.protectDoNotForwardAction:
allOf:
- $ref: '#/components/schemas/microsoft.graph.informationProtectionAction'
- title: protectDoNotForwardAction
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.protectDoNotForwardAction'
x-ms-discriminator-value: '#microsoft.graph.protectDoNotForwardAction'
microsoft.graph.recommendLabelAction:
allOf:
- $ref: '#/components/schemas/microsoft.graph.informationProtectionAction'
- title: recommendLabelAction
+ required:
+ - '@odata.type'
type: object
properties:
actions:
@@ -1216449,11 +1227714,16 @@ components:
type: string
format: uuid
description: The sensitive information type GUIDs that caused the recommendation to be given.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.recommendLabelAction'
x-ms-discriminator-value: '#microsoft.graph.recommendLabelAction'
microsoft.graph.removeContentFooterAction:
allOf:
- $ref: '#/components/schemas/microsoft.graph.informationProtectionAction'
- title: removeContentFooterAction
+ required:
+ - '@odata.type'
type: object
properties:
uiElementNames:
@@ -1216462,11 +1227732,16 @@ components:
type: string
nullable: true
description: The name of the UI element of the footer to be removed.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.removeContentFooterAction'
x-ms-discriminator-value: '#microsoft.graph.removeContentFooterAction'
microsoft.graph.removeContentHeaderAction:
allOf:
- $ref: '#/components/schemas/microsoft.graph.informationProtectionAction'
- title: removeContentHeaderAction
+ required:
+ - '@odata.type'
type: object
properties:
uiElementNames:
@@ -1216475,17 +1227750,28 @@ components:
type: string
nullable: true
description: The name of the UI element of the header to be removed.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.removeContentHeaderAction'
x-ms-discriminator-value: '#microsoft.graph.removeContentHeaderAction'
microsoft.graph.removeProtectionAction:
allOf:
- $ref: '#/components/schemas/microsoft.graph.informationProtectionAction'
- title: removeProtectionAction
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.removeProtectionAction'
x-ms-discriminator-value: '#microsoft.graph.removeProtectionAction'
microsoft.graph.removeWatermarkAction:
allOf:
- $ref: '#/components/schemas/microsoft.graph.informationProtectionAction'
- title: removeWatermarkAction
+ required:
+ - '@odata.type'
type: object
properties:
uiElementNames:
@@ -1216494,9 +1227780,14 @@ components:
type: string
nullable: true
description: The name of the UI element of footer to be removed.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.removeWatermarkAction'
x-ms-discriminator-value: '#microsoft.graph.removeWatermarkAction'
microsoft.graph.signingResult:
title: signingResult
+ required:
+ - '@odata.type'
type: object
properties:
signature:
@@ -1216506,14 +1227797,24 @@ components:
signingKeyId:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.signingResult'
microsoft.graph.verificationResult:
title: verificationResult
+ required:
+ - '@odata.type'
type: object
properties:
signatureValid:
type: boolean
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.verificationResult'
microsoft.graph.androidEnrollmentCompanyCode:
title: androidEnrollmentCompanyCode
+ required:
+ - '@odata.type'
type: object
properties:
enrollmentToken:
@@ -1216530,9 +1227831,14 @@ components:
- type: object
nullable: true
description: Generated QR code for the token.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidEnrollmentCompanyCode'
description: 'A class to hold specialty enrollment data used for enrolling via Google''s Android Management API, such as Token, Url, and QR code content'
microsoft.graph.mimeContent:
title: mimeContent
+ required:
+ - '@odata.type'
type: object
properties:
type:
@@ -1216544,9 +1227850,14 @@ components:
description: The byte array that contains the actual content.
format: base64url
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mimeContent'
description: Contains properties for a generic mime content.
microsoft.graph.androidForWorkAppConfigurationSchemaItem:
title: androidForWorkAppConfigurationSchemaItem
+ required:
+ - '@odata.type'
type: object
properties:
dataType:
@@ -1216592,9 +1227903,14 @@ components:
- type: object
nullable: true
description: List of human readable name/value pairs for the valid values that can be set for this item (Choice and Multiselect items only)
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidForWorkAppConfigurationSchemaItem'
description: Single configuration item inside an Android for Work application's custom configuration schema.
microsoft.graph.androidManagedStoreAppConfigurationSchemaItem:
title: androidManagedStoreAppConfigurationSchemaItem
+ required:
+ - '@odata.type'
type: object
properties:
dataType:
@@ -1216653,6 +1227969,9 @@ components:
- type: object
nullable: true
description: List of human readable name/value pairs for the valid values that can be set for this item (Choice and Multiselect items only)
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidManagedStoreAppConfigurationSchemaItem'
description: Single configuration item inside an Android application's custom configuration schema.
microsoft.graph.deviceAndAppManagementAssignmentTarget:
title: deviceAndAppManagementAssignmentTarget
@@ -1216677,18 +1227996,31 @@ components:
'#microsoft.graph.allLicensedUsersAssignmentTarget': '#/components/schemas/microsoft.graph.allLicensedUsersAssignmentTarget'
'#microsoft.graph.configurationManagerCollectionAssignmentTarget': '#/components/schemas/microsoft.graph.configurationManagerCollectionAssignmentTarget'
'#microsoft.graph.groupAssignmentTarget': '#/components/schemas/microsoft.graph.groupAssignmentTarget'
+ '#microsoft.graph.exclusionGroupAssignmentTarget': '#/components/schemas/microsoft.graph.exclusionGroupAssignmentTarget'
microsoft.graph.allDevicesAssignmentTarget:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget'
- title: allDevicesAssignmentTarget
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.allDevicesAssignmentTarget'
description: Represents an assignment to all managed devices in the tenant.
x-ms-discriminator-value: '#microsoft.graph.allDevicesAssignmentTarget'
microsoft.graph.allLicensedUsersAssignmentTarget:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget'
- title: allLicensedUsersAssignmentTarget
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.allLicensedUsersAssignmentTarget'
description: Represents an assignment to all licensed users in the tenant.
x-ms-discriminator-value: '#microsoft.graph.allLicensedUsersAssignmentTarget'
microsoft.graph.mobileAppAssignmentSettings:
@@ -1216718,6 +1228050,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileAppAssignmentSettings'
- title: androidManagedStoreAppAssignmentSettings
+ required:
+ - '@odata.type'
type: object
properties:
androidManagedStoreAppTrackIds:
@@ -1216728,10 +1228062,15 @@ components:
description: The track IDs to enable for this app assignment.
autoUpdateMode:
$ref: '#/components/schemas/microsoft.graph.androidManagedStoreAutoUpdateMode'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidManagedStoreAppAssignmentSettings'
description: Contains properties used to assign an Android Managed Store mobile app to a group.
x-ms-discriminator-value: '#microsoft.graph.androidManagedStoreAppAssignmentSettings'
microsoft.graph.androidManagedStoreAppTrack:
title: androidManagedStoreAppTrack
+ required:
+ - '@odata.type'
type: object
properties:
trackAlias:
@@ -1216742,9 +1228081,14 @@ components:
type: string
description: Unique track identifier.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidManagedStoreAppTrack'
description: Contains track information for Android Managed Store apps.
microsoft.graph.androidMinimumOperatingSystem:
title: androidMinimumOperatingSystem
+ required:
+ - '@odata.type'
type: object
properties:
v10_0:
@@ -1216795,9 +1228139,14 @@ components:
v9_0:
type: boolean
description: Version 9.0 or later.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidMinimumOperatingSystem'
description: Contains properties for the minimum operating system required for an Android mobile app.
microsoft.graph.androidPermissionAction:
title: androidPermissionAction
+ required:
+ - '@odata.type'
type: object
properties:
action:
@@ -1216806,9 +1228155,14 @@ components:
type: string
description: 'Android permission string, defined in the official Android documentation. Example ''android.permission.READ_CONTACTS''.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidPermissionAction'
description: Mapping between an Android app permission and the action Android should take when that permission is requested.
microsoft.graph.appConfigurationSettingItem:
title: appConfigurationSettingItem
+ required:
+ - '@odata.type'
type: object
properties:
appConfigKey:
@@ -1216819,21 +1228173,31 @@ components:
appConfigKeyValue:
type: string
description: app configuration key value.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.appConfigurationSettingItem'
description: Contains properties for App configuration setting item.
microsoft.graph.configurationManagerCollectionAssignmentTarget:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget'
- title: configurationManagerCollectionAssignmentTarget
+ required:
+ - '@odata.type'
type: object
properties:
collectionId:
type: string
description: The collection Id that is the target of the assignment.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.configurationManagerCollectionAssignmentTarget'
description: Represents an assignment to a Configuration Manager Collection.
x-ms-discriminator-value: '#microsoft.graph.configurationManagerCollectionAssignmentTarget'
microsoft.graph.excludedApps:
title: excludedApps
+ required:
+ - '@odata.type'
type: object
properties:
access:
@@ -1216881,6 +1228245,9 @@ components:
word:
type: boolean
description: The value for if MS Office Word should be excluded or not.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.excludedApps'
description: Contains properties for Excluded Office365 Apps.
microsoft.graph.groupAssignmentTarget:
allOf:
@@ -1216906,11 +1228273,19 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.groupAssignmentTarget'
- title: exclusionGroupAssignmentTarget
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.exclusionGroupAssignmentTarget'
description: Represents a group that should be excluded from an assignment.
x-ms-discriminator-value: '#microsoft.graph.exclusionGroupAssignmentTarget'
microsoft.graph.fileEncryptionInfo:
title: fileEncryptionInfo
+ required:
+ - '@odata.type'
type: object
properties:
encryptionKey:
@@ -1216946,9 +1228321,14 @@ components:
type: string
description: The the profile identifier.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.fileEncryptionInfo'
description: Contains properties for file encryption information for the content version of a line of business app.
microsoft.graph.iosDeviceType:
title: iosDeviceType
+ required:
+ - '@odata.type'
type: object
properties:
iPad:
@@ -1216957,11 +1228337,16 @@ components:
iPhoneAndIPod:
type: boolean
description: Whether the app should run on iPhones and iPods.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosDeviceType'
description: Contains properties of the possible iOS device types the mobile app can run on.
microsoft.graph.iosLobAppAssignmentSettings:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileAppAssignmentSettings'
- title: iosLobAppAssignmentSettings
+ required:
+ - '@odata.type'
type: object
properties:
isRemovable:
@@ -1216976,10 +1228361,15 @@ components:
type: string
description: The VPN Configuration Id to apply for this app.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosLobAppAssignmentSettings'
description: Contains properties used to assign an iOS LOB mobile app to a group.
x-ms-discriminator-value: '#microsoft.graph.iosLobAppAssignmentSettings'
microsoft.graph.iosMinimumOperatingSystem:
title: iosMinimumOperatingSystem
+ required:
+ - '@odata.type'
type: object
properties:
v10_0:
@@ -1217006,11 +1228396,16 @@ components:
v9_0:
type: boolean
description: Version 9.0 or later.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosMinimumOperatingSystem'
description: Contains properties of the minimum operating system required for an iOS mobile app.
microsoft.graph.iosStoreAppAssignmentSettings:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileAppAssignmentSettings'
- title: iosStoreAppAssignmentSettings
+ required:
+ - '@odata.type'
type: object
properties:
isRemovable:
@@ -1217025,12 +1228420,17 @@ components:
type: string
description: The VPN Configuration Id to apply for this app.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosStoreAppAssignmentSettings'
description: Contains properties used to assign an iOS Store mobile app to a group.
x-ms-discriminator-value: '#microsoft.graph.iosStoreAppAssignmentSettings'
microsoft.graph.iosVppAppAssignmentSettings:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileAppAssignmentSettings'
- title: iosVppAppAssignmentSettings
+ required:
+ - '@odata.type'
type: object
properties:
isRemovable:
@@ -1217048,10 +1228448,15 @@ components:
type: string
description: The VPN Configuration Id to apply for this app.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosVppAppAssignmentSettings'
description: Contains properties used to assign an iOS VPP mobile app to a group.
x-ms-discriminator-value: '#microsoft.graph.iosVppAppAssignmentSettings'
microsoft.graph.iosVppAppRevokeLicensesActionResult:
title: iosVppAppRevokeLicensesActionResult
+ required:
+ - '@odata.type'
type: object
properties:
actionFailureReason:
@@ -1217092,9 +1228497,14 @@ components:
type: string
description: UserId associated with the action.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosVppAppRevokeLicensesActionResult'
description: 'Defines results for actions on iOS Vpp Apps, contains inherited properties for ActionResult.'
microsoft.graph.macOSIncludedApp:
title: macOSIncludedApp
+ required:
+ - '@odata.type'
type: object
properties:
bundleId:
@@ -1217103,21 +1228513,31 @@ components:
bundleVersion:
type: string
description: The CFBundleVersion.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.macOSIncludedApp'
description: Contains properties of an included .app in a MacOS app.
microsoft.graph.macOsLobAppAssignmentSettings:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileAppAssignmentSettings'
- title: macOsLobAppAssignmentSettings
+ required:
+ - '@odata.type'
type: object
properties:
uninstallOnDeviceRemoval:
type: boolean
description: Whether or not to uninstall the app when device is removed from Intune.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.macOsLobAppAssignmentSettings'
description: Contains properties used to assign an Mac LOB app to a group.
x-ms-discriminator-value: '#microsoft.graph.macOsLobAppAssignmentSettings'
microsoft.graph.macOSLobChildApp:
title: macOSLobChildApp
+ required:
+ - '@odata.type'
type: object
properties:
buildNumber:
@@ -1217132,9 +1228552,14 @@ components:
type: string
description: The version number of MacOS Line of Business (LoB) app.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.macOSLobChildApp'
description: Contains properties the MacOS LOB App in a bundle package
microsoft.graph.macOSMinimumOperatingSystem:
title: macOSMinimumOperatingSystem
+ required:
+ - '@odata.type'
type: object
properties:
v10_10:
@@ -1217170,11 +1228595,16 @@ components:
v12_0:
type: boolean
description: Mac OS 12.0 or later.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.macOSMinimumOperatingSystem'
description: The minimum operating system required for a MacOS app.
microsoft.graph.macOsVppAppAssignmentSettings:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileAppAssignmentSettings'
- title: macOsVppAppAssignmentSettings
+ required:
+ - '@odata.type'
type: object
properties:
uninstallOnDeviceRemoval:
@@ -1217184,10 +1228614,15 @@ components:
useDeviceLicensing:
type: boolean
description: Whether or not to use device licensing.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.macOsVppAppAssignmentSettings'
description: Contains properties used to assign an Mac VPP mobile app to a group.
x-ms-discriminator-value: '#microsoft.graph.macOsVppAppAssignmentSettings'
microsoft.graph.macOsVppAppRevokeLicensesActionResult:
title: macOsVppAppRevokeLicensesActionResult
+ required:
+ - '@odata.type'
type: object
properties:
actionFailureReason:
@@ -1217228,20 +1228663,30 @@ components:
type: string
description: UserId associated with the action.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.macOsVppAppRevokeLicensesActionResult'
description: 'Defines results for actions on MacOS Vpp Apps, contains inherited properties for ActionResult.'
microsoft.graph.microsoftStoreForBusinessAppAssignmentSettings:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileAppAssignmentSettings'
- title: microsoftStoreForBusinessAppAssignmentSettings
+ required:
+ - '@odata.type'
type: object
properties:
useDeviceContext:
type: boolean
description: Whether or not to use device execution context for Microsoft Store for Business mobile app.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.microsoftStoreForBusinessAppAssignmentSettings'
description: Contains properties used to assign an Microsoft Store for Business mobile app to a group.
x-ms-discriminator-value: '#microsoft.graph.microsoftStoreForBusinessAppAssignmentSettings'
microsoft.graph.mobileAppInstallTimeSettings:
title: mobileAppInstallTimeSettings
+ required:
+ - '@odata.type'
type: object
properties:
deadlineDateTime:
@@ -1217259,9 +1228704,14 @@ components:
useLocalTime:
type: boolean
description: Whether the local device time or UTC time should be used when determining the available and deadline times.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mobileAppInstallTimeSettings'
description: Contains properties used to determine when to offer an app to devices and when to install the app on devices.
microsoft.graph.mobileAppRelationshipState:
title: mobileAppRelationshipState
+ required:
+ - '@odata.type'
type: object
properties:
deviceId:
@@ -1217297,9 +1228747,14 @@ components:
type: string
description: The last sync time of the target app.
format: date-time
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mobileAppRelationshipState'
description: Describes the installation status details of the child app in the context of UPN and device id.
microsoft.graph.vppLicensingType:
title: vppLicensingType
+ required:
+ - '@odata.type'
type: object
properties:
supportDeviceLicensing:
@@ -1217314,11 +1228769,16 @@ components:
supportUserLicensing:
type: boolean
description: Whether the program supports the user licensing type.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.vppLicensingType'
description: Contains properties for iOS Volume-Purchased Program (Vpp) Licensing Type.
microsoft.graph.win32LobAppAssignmentSettings:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileAppAssignmentSettings'
- title: win32LobAppAssignmentSettings
+ required:
+ - '@odata.type'
type: object
properties:
deliveryOptimizationPriority:
@@ -1217337,10 +1228797,15 @@ components:
- type: object
nullable: true
description: The reboot settings to apply for this app assignment.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.win32LobAppAssignmentSettings'
description: Contains properties used to assign an Win32 LOB mobile app to a group.
x-ms-discriminator-value: '#microsoft.graph.win32LobAppAssignmentSettings'
microsoft.graph.win32LobAppRestartSettings:
title: win32LobAppRestartSettings
+ required:
+ - '@odata.type'
type: object
properties:
countdownDisplayBeforeRestartInMinutes:
@@ -1217362,6 +1228827,9 @@ components:
description: The number of minutes to snooze the restart notification dialog when the snooze button is selected.
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.win32LobAppRestartSettings'
description: Contains properties describing restart coordination following an app installation.
microsoft.graph.win32LobAppDetection:
title: win32LobAppDetection
@@ -1217384,6 +1228852,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.win32LobAppDetection'
- title: win32LobAppFileSystemDetection
+ required:
+ - '@odata.type'
type: object
properties:
check32BitOn64System:
@@ -1217405,6 +1228875,9 @@ components:
type: string
description: The file or folder path to detect Win32 Line of Business (LoB) app
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.win32LobAppFileSystemDetection'
description: Contains file or folder path to detect a Win32 App
x-ms-discriminator-value: '#microsoft.graph.win32LobAppFileSystemDetection'
microsoft.graph.win32LobAppRequirement:
@@ -1217433,6 +1228906,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.win32LobAppRequirement'
- title: win32LobAppFileSystemRequirement
+ required:
+ - '@odata.type'
type: object
properties:
check32BitOn64System:
@@ -1217448,6 +1228923,9 @@ components:
type: string
description: The file or folder path to detect Win32 Line of Business (LoB) app
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.win32LobAppFileSystemRequirement'
description: Contains file or folder path to detect a Win32 App
x-ms-discriminator-value: '#microsoft.graph.win32LobAppFileSystemRequirement'
microsoft.graph.win32LobAppRule:
@@ -1217473,6 +1228951,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.win32LobAppRule'
- title: win32LobAppFileSystemRule
+ required:
+ - '@odata.type'
type: object
properties:
check32BitOn64System:
@@ -1217494,19 +1228974,29 @@ components:
type: string
description: The file or folder path to look up.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.win32LobAppFileSystemRule'
description: A complex type to store file or folder rule data for a Win32 LOB app.
x-ms-discriminator-value: '#microsoft.graph.win32LobAppFileSystemRule'
microsoft.graph.win32LobAppInstallExperience:
title: win32LobAppInstallExperience
+ required:
+ - '@odata.type'
type: object
properties:
deviceRestartBehavior:
$ref: '#/components/schemas/microsoft.graph.win32LobAppRestartBehavior'
runAsAccount:
$ref: '#/components/schemas/microsoft.graph.runAsAccountType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.win32LobAppInstallExperience'
description: Contains installation experience properties for a Win32 App
microsoft.graph.win32LobAppMsiInformation:
title: win32LobAppMsiInformation
+ required:
+ - '@odata.type'
type: object
properties:
packageType:
@@ -1217534,11 +1229024,16 @@ components:
type: string
description: The MSI upgrade code.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.win32LobAppMsiInformation'
description: Contains MSI app properties for a Win32 App.
microsoft.graph.win32LobAppPowerShellScriptDetection:
allOf:
- $ref: '#/components/schemas/microsoft.graph.win32LobAppDetection'
- title: win32LobAppPowerShellScriptDetection
+ required:
+ - '@odata.type'
type: object
properties:
enforceSignatureCheck:
@@ -1217551,12 +1229046,17 @@ components:
type: string
description: The base64 encoded script content to detect Win32 Line of Business (LoB) app
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.win32LobAppPowerShellScriptDetection'
description: Contains PowerShell script properties to detect a Win32 App
x-ms-discriminator-value: '#microsoft.graph.win32LobAppPowerShellScriptDetection'
microsoft.graph.win32LobAppPowerShellScriptRequirement:
allOf:
- $ref: '#/components/schemas/microsoft.graph.win32LobAppRequirement'
- title: win32LobAppPowerShellScriptRequirement
+ required:
+ - '@odata.type'
type: object
properties:
detectionType:
@@ -1217575,12 +1229075,17 @@ components:
scriptContent:
type: string
description: The base64 encoded script content to detect Win32 Line of Business (LoB) app
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.win32LobAppPowerShellScriptRequirement'
description: Contains PowerShell script properties to detect a Win32 App
x-ms-discriminator-value: '#microsoft.graph.win32LobAppPowerShellScriptRequirement'
microsoft.graph.win32LobAppPowerShellScriptRule:
allOf:
- $ref: '#/components/schemas/microsoft.graph.win32LobAppRule'
- title: win32LobAppPowerShellScriptRule
+ required:
+ - '@odata.type'
type: object
properties:
comparisonValue:
@@ -1217611,12 +1229116,17 @@ components:
type: string
description: The base64-encoded script content.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.win32LobAppPowerShellScriptRule'
description: A complex type to store the PowerShell script rule data for a Win32 LOB app.
x-ms-discriminator-value: '#microsoft.graph.win32LobAppPowerShellScriptRule'
microsoft.graph.win32LobAppProductCodeDetection:
allOf:
- $ref: '#/components/schemas/microsoft.graph.win32LobAppDetection'
- title: win32LobAppProductCodeDetection
+ required:
+ - '@odata.type'
type: object
properties:
productCode:
@@ -1217629,12 +1229139,17 @@ components:
nullable: true
productVersionOperator:
$ref: '#/components/schemas/microsoft.graph.win32LobAppDetectionOperator'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.win32LobAppProductCodeDetection'
description: Contains product code and version properties to detect a Win32 App
x-ms-discriminator-value: '#microsoft.graph.win32LobAppProductCodeDetection'
microsoft.graph.win32LobAppProductCodeRule:
allOf:
- $ref: '#/components/schemas/microsoft.graph.win32LobAppRule'
- title: win32LobAppProductCodeRule
+ required:
+ - '@odata.type'
type: object
properties:
productCode:
@@ -1217647,12 +1229162,17 @@ components:
nullable: true
productVersionOperator:
$ref: '#/components/schemas/microsoft.graph.win32LobAppRuleOperator'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.win32LobAppProductCodeRule'
description: A complex type to store the product code and version rule data for a Win32 LOB app. This rule is not supported as a requirement rule.
x-ms-discriminator-value: '#microsoft.graph.win32LobAppProductCodeRule'
microsoft.graph.win32LobAppRegistryDetection:
allOf:
- $ref: '#/components/schemas/microsoft.graph.win32LobAppDetection'
- title: win32LobAppRegistryDetection
+ required:
+ - '@odata.type'
type: object
properties:
check32BitOn64System:
@@ -1217674,12 +1229194,17 @@ components:
type: string
description: The registry value name
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.win32LobAppRegistryDetection'
description: Contains registry properties to detect a Win32 App
x-ms-discriminator-value: '#microsoft.graph.win32LobAppRegistryDetection'
microsoft.graph.win32LobAppRegistryRequirement:
allOf:
- $ref: '#/components/schemas/microsoft.graph.win32LobAppRequirement'
- title: win32LobAppRegistryRequirement
+ required:
+ - '@odata.type'
type: object
properties:
check32BitOn64System:
@@ -1217695,12 +1229220,17 @@ components:
type: string
description: The registry value name
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.win32LobAppRegistryRequirement'
description: Contains registry properties to detect a Win32 App
x-ms-discriminator-value: '#microsoft.graph.win32LobAppRegistryRequirement'
microsoft.graph.win32LobAppRegistryRule:
allOf:
- $ref: '#/components/schemas/microsoft.graph.win32LobAppRule'
- title: win32LobAppRegistryRule
+ required:
+ - '@odata.type'
type: object
properties:
check32BitOn64System:
@@ -1217722,10 +1229252,15 @@ components:
type: string
description: The name of the registry value to detect.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.win32LobAppRegistryRule'
description: A complex type to store registry rule data for a Win32 LOB app.
x-ms-discriminator-value: '#microsoft.graph.win32LobAppRegistryRule'
microsoft.graph.win32LobAppReturnCode:
title: win32LobAppReturnCode
+ required:
+ - '@odata.type'
type: object
properties:
returnCode:
@@ -1217736,20 +1229271,30 @@ components:
format: int32
type:
$ref: '#/components/schemas/microsoft.graph.win32LobAppReturnCodeType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.win32LobAppReturnCode'
description: Contains return code properties for a Win32 App
microsoft.graph.windowsAppXAppAssignmentSettings:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileAppAssignmentSettings'
- title: windowsAppXAppAssignmentSettings
+ required:
+ - '@odata.type'
type: object
properties:
useDeviceContext:
type: boolean
description: Whether or not to use device execution context for Windows AppX mobile app.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsAppXAppAssignmentSettings'
description: Contains properties used when assigning a Windows AppX mobile app to a group.
x-ms-discriminator-value: '#microsoft.graph.windowsAppXAppAssignmentSettings'
microsoft.graph.windowsMinimumOperatingSystem:
title: windowsMinimumOperatingSystem
+ required:
+ - '@odata.type'
type: object
properties:
v10_0:
@@ -1217791,9 +1229336,14 @@ components:
v8_1:
type: boolean
description: Windows version 8.1 or later.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsMinimumOperatingSystem'
description: The minimum operating system required for a Windows mobile app.
microsoft.graph.windowsPackageInformation:
title: windowsPackageInformation
+ required:
+ - '@odata.type'
type: object
properties:
applicableArchitecture:
@@ -1217824,20 +1229374,30 @@ components:
- type: object
nullable: true
description: The value for the minimum applicable operating system.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsPackageInformation'
description: Contains properties for the package information for a Windows line of business app.
microsoft.graph.windowsUniversalAppXAppAssignmentSettings:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileAppAssignmentSettings'
- title: windowsUniversalAppXAppAssignmentSettings
+ required:
+ - '@odata.type'
type: object
properties:
useDeviceContext:
type: boolean
description: Whether or not to use device execution context for Windows Universal AppX mobile app.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsUniversalAppXAppAssignmentSettings'
description: Contains properties used when assigning a Windows Universal AppX mobile app to a group.
x-ms-discriminator-value: '#microsoft.graph.windowsUniversalAppXAppAssignmentSettings'
microsoft.graph.auditActor:
title: auditActor
+ required:
+ - '@odata.type'
type: object
properties:
applicationDisplayName:
@@ -1217890,9 +1229450,14 @@ components:
- type: object
nullable: true
description: List of user scope tags when the audit was performed.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.auditActor'
description: A class containing the properties for Audit Actor.
microsoft.graph.roleScopeTagInfo:
title: roleScopeTagInfo
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1217903,9 +1229468,14 @@ components:
type: string
description: Scope Tag Id.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.roleScopeTagInfo'
description: A class containing the properties of Role Scope Tag Object.
microsoft.graph.auditProperty:
title: auditProperty
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1217920,9 +1229490,14 @@ components:
type: string
description: Old value.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.auditProperty'
description: A class containing the properties for Audit Property.
microsoft.graph.auditResource:
title: auditResource
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1217945,9 +1229520,14 @@ components:
type: string
description: Audit resource's type.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.auditResource'
description: A class containing the properties for Audit Resource.
microsoft.graph.assignmentFilterEvaluateRequest:
title: assignmentFilterEvaluateRequest
+ required:
+ - '@odata.type'
type: object
properties:
orderBy:
@@ -1217977,9 +1229557,14 @@ components:
type: integer
description: 'Limit of records per request. Default value is 100, if provided less than 0 or greater than 100'
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.assignmentFilterEvaluateRequest'
description: Request for assignment filter evaluation for devices.
microsoft.graph.assignmentFilterEvaluationSummary:
title: assignmentFilterEvaluationSummary
+ required:
+ - '@odata.type'
type: object
properties:
assignmentFilterDisplayName:
@@ -1218014,26 +1229599,41 @@ components:
format: date-time
evaluationResult:
$ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationResult'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.assignmentFilterEvaluationSummary'
description: Represent result summary for assignment filter evaluation
microsoft.graph.assignmentFilterTypeAndEvaluationResult:
title: assignmentFilterTypeAndEvaluationResult
+ required:
+ - '@odata.type'
type: object
properties:
assignmentFilterType:
$ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentFilterType'
evaluationResult:
$ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationResult'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.assignmentFilterTypeAndEvaluationResult'
description: Represents the filter type and evalaution result of the filter.
microsoft.graph.assignmentFilterState:
title: assignmentFilterState
+ required:
+ - '@odata.type'
type: object
properties:
enabled:
type: boolean
description: Indicator to if AssignmentFilter is enabled or disabled.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.assignmentFilterState'
description: Represents result of GetState API.
microsoft.graph.assignmentFilterStatusDetails:
title: assignmentFilterStatusDetails
+ required:
+ - '@odata.type'
type: object
properties:
deviceProperties:
@@ -1218064,9 +1229664,14 @@ components:
type: string
description: Unique identifier for UserId object. Can be null
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.assignmentFilterStatusDetails'
description: Represent status details for device and payload and all associated applied filters.
microsoft.graph.assignmentFilterSupportedProperty:
title: assignmentFilterSupportedProperty
+ required:
+ - '@odata.type'
type: object
properties:
dataType:
@@ -1218095,17 +1229700,27 @@ components:
type: string
nullable: true
description: 'List of all supported values for this propery, empty if everything is supported.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.assignmentFilterSupportedProperty'
description: Represents the information about the property which is supported in crafting the rule of AssignmentFilter.
microsoft.graph.assignmentFilterValidationResult:
title: assignmentFilterValidationResult
+ required:
+ - '@odata.type'
type: object
properties:
isValidRule:
type: boolean
description: Indicator to valid or invalid rule.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.assignmentFilterValidationResult'
description: Represents result of Validation API.
microsoft.graph.hasPayloadLinkResultItem:
title: hasPayloadLinkResultItem
+ required:
+ - '@odata.type'
type: object
properties:
error:
@@ -1218125,9 +1229740,14 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentSource'
description: The reason where the link comes from.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.hasPayloadLinkResultItem'
description: A class containing the result of HasPayloadLinks action.
microsoft.graph.deviceManagementApplicabilityRuleDeviceMode:
title: deviceManagementApplicabilityRuleDeviceMode
+ required:
+ - '@odata.type'
type: object
properties:
deviceMode:
@@ -1218138,8 +1229758,13 @@ components:
nullable: true
ruleType:
$ref: '#/components/schemas/microsoft.graph.deviceManagementApplicabilityRuleType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementApplicabilityRuleDeviceMode'
microsoft.graph.deviceManagementApplicabilityRuleOsEdition:
title: deviceManagementApplicabilityRuleOsEdition
+ required:
+ - '@odata.type'
type: object
properties:
name:
@@ -1218153,8 +1229778,13 @@ components:
description: Applicability rule OS edition type.
ruleType:
$ref: '#/components/schemas/microsoft.graph.deviceManagementApplicabilityRuleType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementApplicabilityRuleOsEdition'
microsoft.graph.deviceManagementApplicabilityRuleOsVersion:
title: deviceManagementApplicabilityRuleOsVersion
+ required:
+ - '@odata.type'
type: object
properties:
maxOSVersion:
@@ -1218171,8 +1229801,13 @@ components:
nullable: true
ruleType:
$ref: '#/components/schemas/microsoft.graph.deviceManagementApplicabilityRuleType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementApplicabilityRuleOsVersion'
microsoft.graph.windowsEnrollmentStatusScreenSettings:
title: windowsEnrollmentStatusScreenSettings
+ required:
+ - '@odata.type'
type: object
properties:
allowDeviceUseBeforeProfileAndAppInstallComplete:
@@ -1218201,9 +1229836,14 @@ components:
description: Set installation progress timeout in minutes
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsEnrollmentStatusScreenSettings'
description: Enrollment status screen setting
microsoft.graph.outOfBoxExperienceSettings:
title: outOfBoxExperienceSettings
+ required:
+ - '@odata.type'
type: object
properties:
deviceUsageType:
@@ -1218222,9 +1229862,14 @@ components:
description: 'If set, then skip the keyboard selection page if Language and Region are set'
userType:
$ref: '#/components/schemas/microsoft.graph.windowsUserType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.outOfBoxExperienceSettings'
description: Out of box experience setting
microsoft.graph.officeClientCheckinStatus:
title: officeClientCheckinStatus
+ required:
+ - '@odata.type'
type: object
properties:
appliedPolicies:
@@ -1218264,6 +1229909,9 @@ components:
wasSuccessful:
type: boolean
description: If the last checkin was successful.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.officeClientCheckinStatus'
microsoft.graph.officeConfigurationAssignmentTarget:
title: officeConfigurationAssignmentTarget
required:
@@ -1218281,15 +1229929,22 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.officeConfigurationAssignmentTarget'
- title: officeConfigurationGroupAssignmentTarget
+ required:
+ - '@odata.type'
type: object
properties:
groupId:
type: string
description: The Id of the AAD group we are targeting the device configuration to.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.officeConfigurationGroupAssignmentTarget'
x-ms-discriminator-value: '#microsoft.graph.officeConfigurationGroupAssignmentTarget'
microsoft.graph.officeUserCheckinSummary:
title: officeUserCheckinSummary
+ required:
+ - '@odata.type'
type: object
properties:
failedUserCount:
@@ -1218304,8 +1229959,13 @@ components:
type: integer
description: Total successful user check ins for the last 3 months.
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.officeUserCheckinSummary'
microsoft.graph.airPrintDestination:
title: airPrintDestination
+ required:
+ - '@odata.type'
type: object
properties:
forceTls:
@@ -1218324,6 +1229984,9 @@ components:
resourcePath:
type: string
description: 'The Resource Path associated with the printer. This corresponds to the rp parameter of the ipps.tcp Bonjour record. For example: printers/Canon_MG5300_series, printers/Xerox_Phaser_7600, ipp/print, Epson_IPP_Printer.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.airPrintDestination'
description: Represents an AirPrint destination.
microsoft.graph.androidDeviceOwnerGlobalProxy:
title: androidDeviceOwnerGlobalProxy
@@ -1218344,17 +1230007,24 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.androidDeviceOwnerGlobalProxy'
- title: androidDeviceOwnerGlobalProxyAutoConfig
+ required:
+ - '@odata.type'
type: object
properties:
proxyAutoConfigURL:
type: string
description: The proxy auto-config URL
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidDeviceOwnerGlobalProxyAutoConfig'
description: Android Device Owner Global Proxy Auto Config.
x-ms-discriminator-value: '#microsoft.graph.androidDeviceOwnerGlobalProxyAutoConfig'
microsoft.graph.androidDeviceOwnerGlobalProxyDirect:
allOf:
- $ref: '#/components/schemas/microsoft.graph.androidDeviceOwnerGlobalProxy'
- title: androidDeviceOwnerGlobalProxyDirect
+ required:
+ - '@odata.type'
type: object
properties:
excludedHosts:
@@ -1218372,6 +1230042,9 @@ components:
type: integer
description: The port
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidDeviceOwnerGlobalProxyDirect'
description: Android Device Owner Global Proxy Direct.
x-ms-discriminator-value: '#microsoft.graph.androidDeviceOwnerGlobalProxyDirect'
microsoft.graph.androidDeviceOwnerKioskModeHomeScreenItem:
@@ -1218388,6 +1230061,8 @@ components:
propertyName: '@odata.type'
mapping:
'#microsoft.graph.androidDeviceOwnerKioskModeFolderItem': '#/components/schemas/microsoft.graph.androidDeviceOwnerKioskModeFolderItem'
+ '#microsoft.graph.androidDeviceOwnerKioskModeApp': '#/components/schemas/microsoft.graph.androidDeviceOwnerKioskModeApp'
+ '#microsoft.graph.androidDeviceOwnerKioskModeWeblink': '#/components/schemas/microsoft.graph.androidDeviceOwnerKioskModeWeblink'
'#microsoft.graph.androidDeviceOwnerKioskModeManagedFolderReference': '#/components/schemas/microsoft.graph.androidDeviceOwnerKioskModeManagedFolderReference'
microsoft.graph.androidDeviceOwnerKioskModeFolderItem:
allOf:
@@ -1218410,6 +1230085,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.androidDeviceOwnerKioskModeFolderItem'
- title: androidDeviceOwnerKioskModeApp
+ required:
+ - '@odata.type'
type: object
properties:
className:
@@ -1218419,10 +1230096,15 @@ components:
package:
type: string
description: Package name of application
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidDeviceOwnerKioskModeApp'
description: An application on the Android Device Owner Managed Home Screen
x-ms-discriminator-value: '#microsoft.graph.androidDeviceOwnerKioskModeApp'
microsoft.graph.androidDeviceOwnerKioskModeAppPositionItem:
title: androidDeviceOwnerKioskModeAppPositionItem
+ required:
+ - '@odata.type'
type: object
properties:
item:
@@ -1218433,9 +1230115,14 @@ components:
type: integer
description: Position of the item on the grid. Valid values 0 to 9999999
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidDeviceOwnerKioskModeAppPositionItem'
description: An item in the list of app positions that sets the order of items on the Managed Home Screen
microsoft.graph.androidDeviceOwnerKioskModeManagedFolder:
title: androidDeviceOwnerKioskModeManagedFolder
+ required:
+ - '@odata.type'
type: object
properties:
folderIdentifier:
@@ -1218450,11 +1230137,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.androidDeviceOwnerKioskModeFolderItem'
description: Items to be added to managed folder. This collection can contain a maximum of 500 elements.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidDeviceOwnerKioskModeManagedFolder'
description: A folder containing pages of apps and weblinks on the Managed Home Screen
microsoft.graph.androidDeviceOwnerKioskModeManagedFolderReference:
allOf:
- $ref: '#/components/schemas/microsoft.graph.androidDeviceOwnerKioskModeHomeScreenItem'
- title: androidDeviceOwnerKioskModeManagedFolderReference
+ required:
+ - '@odata.type'
type: object
properties:
folderIdentifier:
@@ -1218464,12 +1230156,17 @@ components:
folderName:
type: string
description: Name of the folder
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidDeviceOwnerKioskModeManagedFolderReference'
description: A reference to folder containing apps and weblinks on the Managed Home Screen
x-ms-discriminator-value: '#microsoft.graph.androidDeviceOwnerKioskModeManagedFolderReference'
microsoft.graph.androidDeviceOwnerKioskModeWeblink:
allOf:
- $ref: '#/components/schemas/microsoft.graph.androidDeviceOwnerKioskModeFolderItem'
- title: androidDeviceOwnerKioskModeWeblink
+ required:
+ - '@odata.type'
type: object
properties:
label:
@@ -1218480,10 +1230177,15 @@ components:
type: string
description: Link for weblink
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidDeviceOwnerKioskModeWeblink'
description: A weblink on the Android Device Owner Managed Home Screen
x-ms-discriminator-value: '#microsoft.graph.androidDeviceOwnerKioskModeWeblink'
microsoft.graph.androidDeviceOwnerSystemUpdateFreezePeriod:
title: androidDeviceOwnerSystemUpdateFreezePeriod
+ required:
+ - '@odata.type'
type: object
properties:
endDay:
@@ -1218510,9 +1230212,14 @@ components:
type: integer
description: The month of the start date of the freeze period. Valid values 1 to 12
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidDeviceOwnerSystemUpdateFreezePeriod'
description: Represents one item in the list of freeze periods for Android Device Owner system updates
microsoft.graph.androidDeviceOwnerUserFacingMessage:
title: androidDeviceOwnerUserFacingMessage
+ required:
+ - '@odata.type'
type: object
properties:
defaultMessage:
@@ -1218523,6 +1230230,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.keyValuePair'
description: 'The list of pairs. This collection can contain a maximum of 500 elements.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidDeviceOwnerUserFacingMessage'
description: Represents a user-facing message with locale information as well as a default message to be used if the user's locale doesn't match with any of the localized messages
microsoft.graph.appListItem:
title: appListItem
@@ -1218557,11 +1230267,19 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.appListItem'
- title: appleAppListItem
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.appleAppListItem'
description: Represents an app in the list of managed Apple applications
x-ms-discriminator-value: '#microsoft.graph.appleAppListItem'
microsoft.graph.appleVpnAlwaysOnConfiguration:
title: appleVpnAlwaysOnConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
airPrintExceptionAction:
@@ -1218613,9 +1230331,14 @@ components:
- type: object
nullable: true
description: 'Determine whether voicemail service will be exempt from the always-on VPN connection. Possible values are: forceTrafficViaVPN, allowTrafficOutside, dropTraffic.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.appleVpnAlwaysOnConfiguration'
description: Always On VPN configuration for MacOS and iOS IKEv2
microsoft.graph.specifiedCaptiveNetworkPlugins:
title: specifiedCaptiveNetworkPlugins
+ required:
+ - '@odata.type'
type: object
properties:
allowedBundleIdentifiers:
@@ -1218624,9 +1230347,14 @@ components:
type: string
nullable: true
description: 'Address of the IKEv2 server. Must be a FQDN, UserFQDN, network address, or ASN1DN'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.specifiedCaptiveNetworkPlugins'
description: Specifies all the Captive network plugins allowed during the IKEv2 AlwaysOn VPN connection
microsoft.graph.bitLockerFixedDrivePolicy:
title: bitLockerFixedDrivePolicy
+ required:
+ - '@odata.type'
type: object
properties:
encryptionMethod:
@@ -1218644,9 +1230372,14 @@ components:
requireEncryptionForWriteAccess:
type: boolean
description: This policy setting determines whether BitLocker protection is required for fixed data drives to be writable on a computer.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.bitLockerFixedDrivePolicy'
description: BitLocker Fixed Drive Policies.
microsoft.graph.bitLockerRecoveryOptions:
title: bitLockerRecoveryOptions
+ required:
+ - '@odata.type'
type: object
properties:
blockDataRecoveryAgent:
@@ -1218667,9 +1230400,14 @@ components:
$ref: '#/components/schemas/microsoft.graph.configurationUsage'
recoveryPasswordUsage:
$ref: '#/components/schemas/microsoft.graph.configurationUsage'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.bitLockerRecoveryOptions'
description: BitLocker Recovery Options.
microsoft.graph.bitLockerRemovableDrivePolicy:
title: bitLockerRemovableDrivePolicy
+ required:
+ - '@odata.type'
type: object
properties:
blockCrossOrganizationWriteAccess:
@@ -1218684,9 +1230422,14 @@ components:
requireEncryptionForWriteAccess:
type: boolean
description: 'Indicates whether to block write access to devices configured in another organization. If requireEncryptionForWriteAccess is false, this value does not affect.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.bitLockerRemovableDrivePolicy'
description: BitLocker Removable Drive Policies.
microsoft.graph.bitLockerSystemDrivePolicy:
title: bitLockerSystemDrivePolicy
+ required:
+ - '@odata.type'
type: object
properties:
encryptionMethod:
@@ -1218733,6 +1230476,9 @@ components:
$ref: '#/components/schemas/microsoft.graph.configurationUsage'
startupAuthenticationTpmUsage:
$ref: '#/components/schemas/microsoft.graph.configurationUsage'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.bitLockerSystemDrivePolicy'
description: BitLocker Encryption Base Policies.
microsoft.graph.singleSignOnExtension:
title: singleSignOnExtension
@@ -1218749,13 +1230495,23 @@ components:
mapping:
'#microsoft.graph.credentialSingleSignOnExtension': '#/components/schemas/microsoft.graph.credentialSingleSignOnExtension'
'#microsoft.graph.iosSingleSignOnExtension': '#/components/schemas/microsoft.graph.iosSingleSignOnExtension'
+ '#microsoft.graph.iosAzureAdSingleSignOnExtension': '#/components/schemas/microsoft.graph.iosAzureAdSingleSignOnExtension'
+ '#microsoft.graph.iosCredentialSingleSignOnExtension': '#/components/schemas/microsoft.graph.iosCredentialSingleSignOnExtension'
+ '#microsoft.graph.iosKerberosSingleSignOnExtension': '#/components/schemas/microsoft.graph.iosKerberosSingleSignOnExtension'
+ '#microsoft.graph.iosRedirectSingleSignOnExtension': '#/components/schemas/microsoft.graph.iosRedirectSingleSignOnExtension'
'#microsoft.graph.kerberosSingleSignOnExtension': '#/components/schemas/microsoft.graph.kerberosSingleSignOnExtension'
'#microsoft.graph.macOSSingleSignOnExtension': '#/components/schemas/microsoft.graph.macOSSingleSignOnExtension'
+ '#microsoft.graph.macOSAzureAdSingleSignOnExtension': '#/components/schemas/microsoft.graph.macOSAzureAdSingleSignOnExtension'
+ '#microsoft.graph.macOSCredentialSingleSignOnExtension': '#/components/schemas/microsoft.graph.macOSCredentialSingleSignOnExtension'
+ '#microsoft.graph.macOSKerberosSingleSignOnExtension': '#/components/schemas/microsoft.graph.macOSKerberosSingleSignOnExtension'
+ '#microsoft.graph.macOSRedirectSingleSignOnExtension': '#/components/schemas/microsoft.graph.macOSRedirectSingleSignOnExtension'
'#microsoft.graph.redirectSingleSignOnExtension': '#/components/schemas/microsoft.graph.redirectSingleSignOnExtension'
microsoft.graph.credentialSingleSignOnExtension:
allOf:
- $ref: '#/components/schemas/microsoft.graph.singleSignOnExtension'
- title: credentialSingleSignOnExtension
+ required:
+ - '@odata.type'
type: object
properties:
configurations:
@@ -1218782,6 +1230538,9 @@ components:
type: string
description: Gets or sets the team ID of the app extension that performs SSO for the specified URLs.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.credentialSingleSignOnExtension'
description: Represents a Credential-type Single Sign-On extension profile.
x-ms-discriminator-value: '#microsoft.graph.credentialSingleSignOnExtension'
microsoft.graph.keyTypedValuePair:
@@ -1218806,6 +1230565,8 @@ components:
'#microsoft.graph.keyStringValuePair': '#/components/schemas/microsoft.graph.keyStringValuePair'
microsoft.graph.cryptographySuite:
title: cryptographySuite
+ required:
+ - '@odata.type'
type: object
properties:
authenticationTransformConstants:
@@ -1218844,9 +1230605,14 @@ components:
- type: object
nullable: true
description: 'Perfect Forward Secrecy Group. Possible values are: pfs1, pfs2, pfs2048, ecp256, ecp384, pfsMM, pfs24.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.cryptographySuite'
description: VPN Security Association Parameters
microsoft.graph.customSubjectAlternativeName:
title: customSubjectAlternativeName
+ required:
+ - '@odata.type'
type: object
properties:
name:
@@ -1218855,9 +1230621,14 @@ components:
nullable: true
sanType:
$ref: '#/components/schemas/microsoft.graph.subjectAlternativeNameType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.customSubjectAlternativeName'
description: Custom Subject Alternative Name definition
microsoft.graph.customUpdateTimeWindow:
title: customUpdateTimeWindow
+ required:
+ - '@odata.type'
type: object
properties:
endDay:
@@ -1218874,9 +1230645,14 @@ components:
type: string
description: Start time of the time window
format: time
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.customUpdateTimeWindow'
description: Custom update time window
microsoft.graph.defenderDetectedMalwareActions:
title: defenderDetectedMalwareActions
+ required:
+ - '@odata.type'
type: object
properties:
highSeverity:
@@ -1218887,6 +1230663,9 @@ components:
$ref: '#/components/schemas/microsoft.graph.defenderThreatAction'
severeSeverity:
$ref: '#/components/schemas/microsoft.graph.defenderThreatAction'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.defenderDetectedMalwareActions'
description: Specify Defender’s actions to take on detected Malware per threat level.
microsoft.graph.deliveryOptimizationBandwidth:
title: deliveryOptimizationBandwidth
@@ -1218908,6 +1230687,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deliveryOptimizationBandwidth'
- title: deliveryOptimizationBandwidthAbsolute
+ required:
+ - '@odata.type'
type: object
properties:
maximumDownloadBandwidthInKilobytesPerSecond:
@@ -1218920,10 +1230701,15 @@ components:
description: Specifies the maximum upload bandwidth in KiloBytes/second that a device will use across all concurrent upload activity using Delivery Optimization (0-4000000). Valid values 0 to 4000000
format: int64
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deliveryOptimizationBandwidthAbsolute'
description: Bandwidth limits in kilobytes per second.
x-ms-discriminator-value: '#microsoft.graph.deliveryOptimizationBandwidthAbsolute'
microsoft.graph.deliveryOptimizationBandwidthBusinessHoursLimit:
title: deliveryOptimizationBandwidthBusinessHoursLimit
+ required:
+ - '@odata.type'
type: object
properties:
bandwidthBeginBusinessHours:
@@ -1218950,11 +1230736,16 @@ components:
type: integer
description: Specifies the percentage of bandwidth to limit outsidse business hours (0-100). Valid values 0 to 100
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deliveryOptimizationBandwidthBusinessHoursLimit'
description: Bandwidth business hours and percentages type
microsoft.graph.deliveryOptimizationBandwidthHoursWithPercentage:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deliveryOptimizationBandwidth'
- title: deliveryOptimizationBandwidthHoursWithPercentage
+ required:
+ - '@odata.type'
type: object
properties:
bandwidthBackgroundPercentageHours:
@@ -1218969,12 +1230760,17 @@ components:
- type: object
nullable: true
description: Foreground download percentage hours.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deliveryOptimizationBandwidthHoursWithPercentage'
description: Bandwidth limit as a percentage with business hours.
x-ms-discriminator-value: '#microsoft.graph.deliveryOptimizationBandwidthHoursWithPercentage'
microsoft.graph.deliveryOptimizationBandwidthPercentage:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deliveryOptimizationBandwidth'
- title: deliveryOptimizationBandwidthPercentage
+ required:
+ - '@odata.type'
type: object
properties:
maximumBackgroundBandwidthPercentage:
@@ -1218991,6 +1230787,9 @@ components:
description: Specifies the maximum foreground download bandwidth that Delivery Optimization uses across all concurrent download activities as a percentage of available download bandwidth (0-100). Valid values 0 to 100
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deliveryOptimizationBandwidthPercentage'
description: Bandwidth limits specified as a percentage.
x-ms-discriminator-value: '#microsoft.graph.deliveryOptimizationBandwidthPercentage'
microsoft.graph.deliveryOptimizationGroupIdSource:
@@ -1219012,21 +1230811,31 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deliveryOptimizationGroupIdSource'
- title: deliveryOptimizationGroupIdCustom
+ required:
+ - '@odata.type'
type: object
properties:
groupIdCustom:
type: string
description: Specifies an arbitrary group ID that the device belongs to
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deliveryOptimizationGroupIdCustom'
description: Custom group id type
x-ms-discriminator-value: '#microsoft.graph.deliveryOptimizationGroupIdCustom'
microsoft.graph.deliveryOptimizationGroupIdSourceOptions:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deliveryOptimizationGroupIdSource'
- title: deliveryOptimizationGroupIdSourceOptions
+ required:
+ - '@odata.type'
type: object
properties:
groupIdSourceOption:
$ref: '#/components/schemas/microsoft.graph.deliveryOptimizationGroupIdOptionsType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deliveryOptimizationGroupIdSourceOptions'
description: Group id options type
x-ms-discriminator-value: '#microsoft.graph.deliveryOptimizationGroupIdSourceOptions'
microsoft.graph.deliveryOptimizationMaxCacheSize:
@@ -1219048,18 +1230857,25 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deliveryOptimizationMaxCacheSize'
- title: deliveryOptimizationMaxCacheSizeAbsolute
+ required:
+ - '@odata.type'
type: object
properties:
maximumCacheSizeInGigabytes:
type: integer
description: Specifies the maximum size in GB of Delivery Optimization cache. Valid values 0 to 4294967295
format: int64
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deliveryOptimizationMaxCacheSizeAbsolute'
description: Delivery Optimization max cache size absolute type.
x-ms-discriminator-value: '#microsoft.graph.deliveryOptimizationMaxCacheSizeAbsolute'
microsoft.graph.deliveryOptimizationMaxCacheSizePercentage:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deliveryOptimizationMaxCacheSize'
- title: deliveryOptimizationMaxCacheSizePercentage
+ required:
+ - '@odata.type'
type: object
properties:
maximumCacheSizePercentage:
@@ -1219068,10 +1230884,15 @@ components:
type: integer
description: 'Specifies the maximum cache size that Delivery Optimization can utilize, as a percentage of disk size (1-100). Valid values 1 to 100'
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deliveryOptimizationMaxCacheSizePercentage'
description: Delivery Optimization Max cache size percentage types.
x-ms-discriminator-value: '#microsoft.graph.deliveryOptimizationMaxCacheSizePercentage'
microsoft.graph.deviceCompliancePolicyScript:
title: deviceCompliancePolicyScript
+ required:
+ - '@odata.type'
type: object
properties:
deviceComplianceScriptId:
@@ -1219083,8 +1230904,13 @@ components:
description: Json of the rules.
format: base64url
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceCompliancePolicyScript'
microsoft.graph.deviceCompliancePolicySettingState:
title: deviceCompliancePolicySettingState
+ required:
+ - '@odata.type'
type: object
properties:
currentValue:
@@ -1219141,9 +1230967,14 @@ components:
type: string
description: UserPrincipalName.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceCompliancePolicySettingState'
description: Device Compilance Policy Setting State for a given device.
microsoft.graph.settingSource:
title: settingSource
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1219156,6 +1230987,9 @@ components:
nullable: true
sourceType:
$ref: '#/components/schemas/microsoft.graph.settingSourceType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.settingSource'
microsoft.graph.deviceComplianceScriptError:
title: deviceComplianceScriptError
required:
@@ -1219179,6 +1231013,8 @@ components:
'#microsoft.graph.deviceComplianceScriptRuleError': '#/components/schemas/microsoft.graph.deviceComplianceScriptRuleError'
microsoft.graph.deviceComplianceScriptRule:
title: deviceComplianceScriptRule
+ required:
+ - '@odata.type'
type: object
properties:
dataType:
@@ -1219197,19 +1231033,29 @@ components:
type: string
description: Setting name specified in the rule.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceComplianceScriptRule'
microsoft.graph.deviceComplianceScriptRuleError:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceComplianceScriptError'
- title: deviceComplianceScriptRuleError
+ required:
+ - '@odata.type'
type: object
properties:
settingName:
type: string
description: Setting name for the rule with error.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceComplianceScriptRuleError'
x-ms-discriminator-value: '#microsoft.graph.deviceComplianceScriptRuleError'
microsoft.graph.deviceComplianceScriptValidationResult:
title: deviceComplianceScriptValidationResult
+ required:
+ - '@odata.type'
type: object
properties:
ruleErrors:
@@ -1219236,8 +1231082,13 @@ components:
- type: object
nullable: true
description: Errors in json for the script.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceComplianceScriptValidationResult'
microsoft.graph.deviceConfigurationSettingState:
title: deviceConfigurationSettingState
+ required:
+ - '@odata.type'
type: object
properties:
currentValue:
@@ -1219294,9 +1231145,14 @@ components:
type: string
description: UserPrincipalName.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceConfigurationSettingState'
description: Device Configuration Setting State for a given device.
microsoft.graph.deviceConfigurationTargetedUserAndDevice:
title: deviceConfigurationTargetedUserAndDevice
+ required:
+ - '@odata.type'
type: object
properties:
deviceId:
@@ -1219324,9 +1231180,14 @@ components:
type: string
description: The UPN of the user in the checkin.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceConfigurationTargetedUserAndDevice'
description: Conflict summary for a set of device configuration policies.
microsoft.graph.deviceManagementUserRightsLocalUserOrGroup:
title: deviceManagementUserRightsLocalUserOrGroup
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1219340,9 +1231201,14 @@ components:
type: string
description: The security identifier of this local user or group (e.g. S-1-5-32-544).
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementUserRightsLocalUserOrGroup'
description: Represents information for a local user or group used for user rights setting.
microsoft.graph.deviceManagementUserRightsSetting:
title: deviceManagementUserRightsSetting
+ required:
+ - '@odata.type'
type: object
properties:
localUsersOrGroups:
@@ -1219355,6 +1231221,9 @@ components:
description: Representing a collection of local users or groups which will be set on device if the state of this setting is Allowed. This collection can contain a maximum of 500 elements.
state:
$ref: '#/components/schemas/microsoft.graph.stateManagementSetting'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementUserRightsSetting'
description: Represents a user rights setting.
microsoft.graph.edgeHomeButtonConfiguration:
title: edgeHomeButtonConfiguration
@@ -1219377,33 +1231246,56 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.edgeHomeButtonConfiguration'
- title: edgeHomeButtonHidden
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.edgeHomeButtonHidden'
description: Hide the home button.
x-ms-discriminator-value: '#microsoft.graph.edgeHomeButtonHidden'
microsoft.graph.edgeHomeButtonLoadsStartPage:
allOf:
- $ref: '#/components/schemas/microsoft.graph.edgeHomeButtonConfiguration'
- title: edgeHomeButtonLoadsStartPage
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.edgeHomeButtonLoadsStartPage'
description: Show the home button; clicking the home button loads the Start page - this is also the default value.
x-ms-discriminator-value: '#microsoft.graph.edgeHomeButtonLoadsStartPage'
microsoft.graph.edgeHomeButtonOpensCustomURL:
allOf:
- $ref: '#/components/schemas/microsoft.graph.edgeHomeButtonConfiguration'
- title: edgeHomeButtonOpensCustomURL
+ required:
+ - '@odata.type'
type: object
properties:
homeButtonCustomURL:
type: string
description: The specific URL to load.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.edgeHomeButtonOpensCustomURL'
description: Show the home button; clicking the home button loads a specific URL.
x-ms-discriminator-value: '#microsoft.graph.edgeHomeButtonOpensCustomURL'
microsoft.graph.edgeHomeButtonOpensNewTab:
allOf:
- $ref: '#/components/schemas/microsoft.graph.edgeHomeButtonConfiguration'
- title: edgeHomeButtonOpensNewTab
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.edgeHomeButtonOpensNewTab'
description: Show the home button; clicking the home button loads the New tab page.
x-ms-discriminator-value: '#microsoft.graph.edgeHomeButtonOpensNewTab'
microsoft.graph.edgeSearchEngineBase:
@@ -1219425,25 +1231317,37 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.edgeSearchEngineBase'
- title: edgeSearchEngine
+ required:
+ - '@odata.type'
type: object
properties:
edgeSearchEngineType:
$ref: '#/components/schemas/microsoft.graph.edgeSearchEngineType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.edgeSearchEngine'
description: Allows IT admins to set a predefined default search engine for MDM-Controlled devices.
x-ms-discriminator-value: '#microsoft.graph.edgeSearchEngine'
microsoft.graph.edgeSearchEngineCustom:
allOf:
- $ref: '#/components/schemas/microsoft.graph.edgeSearchEngineBase'
- title: edgeSearchEngineCustom
+ required:
+ - '@odata.type'
type: object
properties:
edgeSearchEngineOpenSearchXmlUrl:
type: string
description: 'Points to a https link containing the OpenSearch xml file that contains, at minimum, the short name and the URL to the search Engine.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.edgeSearchEngineCustom'
description: Allows IT admins to set a custom default search engine for MDM-Controlled devices.
x-ms-discriminator-value: '#microsoft.graph.edgeSearchEngineCustom'
microsoft.graph.encryptionReportPolicyDetails:
title: encryptionReportPolicyDetails
+ required:
+ - '@odata.type'
type: object
properties:
policyId:
@@ -1219454,9 +1231358,14 @@ components:
type: string
description: Policy Name for Encryption Report
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.encryptionReportPolicyDetails'
description: Policy Details for Encryption Report
microsoft.graph.extendedKeyUsage:
title: extendedKeyUsage
+ required:
+ - '@odata.type'
type: object
properties:
name:
@@ -1219467,6 +1231376,9 @@ components:
type: string
description: Extended Key Usage Object Identifier
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.extendedKeyUsage'
description: Custom Extended Key Usage definition
microsoft.graph.iosSingleSignOnExtension:
allOf:
@@ -1219491,6 +1231403,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.iosSingleSignOnExtension'
- title: iosAzureAdSingleSignOnExtension
+ required:
+ - '@odata.type'
type: object
properties:
bundleIdAccessControlList:
@@ -1219510,10 +1231424,15 @@ components:
enableSharedDeviceMode:
type: boolean
description: Enables or disables shared device mode.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosAzureAdSingleSignOnExtension'
description: Represents an Azure AD-type Single Sign-On extension profile for iOS devices.
x-ms-discriminator-value: '#microsoft.graph.iosAzureAdSingleSignOnExtension'
microsoft.graph.iosBookmark:
title: iosBookmark
+ required:
+ - '@odata.type'
type: object
properties:
bookmarkFolder:
@@ -1219526,11 +1231445,16 @@ components:
url:
type: string
description: URL allowed to access
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosBookmark'
description: iOS URL bookmark
microsoft.graph.iosCredentialSingleSignOnExtension:
allOf:
- $ref: '#/components/schemas/microsoft.graph.iosSingleSignOnExtension'
- title: iosCredentialSingleSignOnExtension
+ required:
+ - '@odata.type'
type: object
properties:
configurations:
@@ -1219557,10 +1231481,15 @@ components:
type: string
description: Gets or sets the team ID of the app extension that performs SSO for the specified URLs.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosCredentialSingleSignOnExtension'
description: Represents a Credential-type Single Sign-On extension profile for iOS devices.
x-ms-discriminator-value: '#microsoft.graph.iosCredentialSingleSignOnExtension'
microsoft.graph.iosEduCertificateSettings:
title: iosEduCertificateSettings
+ required:
+ - '@odata.type'
type: object
properties:
certFileName:
@@ -1219594,6 +1231523,9 @@ components:
type: string
description: Trusted Root Certificate.
format: base64url
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosEduCertificateSettings'
description: Trusted Root and PFX certificates for iOS EDU.
microsoft.graph.iosHomeScreenItem:
title: iosHomeScreenItem
@@ -1219618,6 +1231550,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.iosHomeScreenItem'
- title: iosHomeScreenApp
+ required:
+ - '@odata.type'
type: object
properties:
bundleID:
@@ -1219626,12 +1231560,17 @@ components:
isWebClip:
type: boolean
description: 'When true, the bundle ID will be handled as a URL for a web clip.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosHomeScreenApp'
description: Represents an icon for an app on the Home Screen
x-ms-discriminator-value: '#microsoft.graph.iosHomeScreenApp'
microsoft.graph.iosHomeScreenFolder:
allOf:
- $ref: '#/components/schemas/microsoft.graph.iosHomeScreenItem'
- title: iosHomeScreenFolder
+ required:
+ - '@odata.type'
type: object
properties:
pages:
@@ -1219639,10 +1231578,15 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.iosHomeScreenFolderPage'
description: Pages of Home Screen Layout Icons which must be applications or web clips. This collection can contain a maximum of 500 elements.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosHomeScreenFolder'
description: A folder containing pages of apps and web clips on the Home Screen.
x-ms-discriminator-value: '#microsoft.graph.iosHomeScreenFolder'
microsoft.graph.iosHomeScreenFolderPage:
title: iosHomeScreenFolderPage
+ required:
+ - '@odata.type'
type: object
properties:
apps:
@@ -1219654,9 +1231598,14 @@ components:
type: string
description: Name of the folder page
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosHomeScreenFolderPage'
description: A page for a folder containing apps and web clips on the Home Screen.
microsoft.graph.iosHomeScreenPage:
title: iosHomeScreenPage
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1219668,11 +1231617,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.iosHomeScreenItem'
description: 'A list of apps, folders, and web clips to appear on a page. This collection can contain a maximum of 500 elements.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosHomeScreenPage'
description: 'A page containing apps, folders, and web clips on the Home Screen.'
microsoft.graph.iosKerberosSingleSignOnExtension:
allOf:
- $ref: '#/components/schemas/microsoft.graph.iosSingleSignOnExtension'
- title: iosKerberosSingleSignOnExtension
+ required:
+ - '@odata.type'
type: object
properties:
activeDirectorySiteCode:
@@ -1219779,10 +1231733,15 @@ components:
type: string
description: Gets or sets the principle user name to use for this profile. The realm name does not need to be included.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosKerberosSingleSignOnExtension'
description: Represents a Kerberos-type Single Sign-On extension profile for iOS devices.
x-ms-discriminator-value: '#microsoft.graph.iosKerberosSingleSignOnExtension'
microsoft.graph.iosNetworkUsageRule:
title: iosNetworkUsageRule
+ required:
+ - '@odata.type'
type: object
properties:
cellularDataBlocked:
@@ -1219799,9 +1231758,14 @@ components:
- type: object
nullable: true
description: Information about the managed apps that this rule is going to apply to. This collection can contain a maximum of 500 elements.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosNetworkUsageRule'
description: 'Network Usage Rules allow enterprises to specify how managed apps use networks, such as cellular data networks.'
microsoft.graph.iosNotificationSettings:
title: iosNotificationSettings
+ required:
+ - '@odata.type'
type: object
properties:
alertType:
@@ -1219839,11 +1231803,16 @@ components:
type: boolean
description: Indicates whether sounds are allowed for this app.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosNotificationSettings'
description: An item describing notification setting.
microsoft.graph.iosRedirectSingleSignOnExtension:
allOf:
- $ref: '#/components/schemas/microsoft.graph.iosSingleSignOnExtension'
- title: iosRedirectSingleSignOnExtension
+ required:
+ - '@odata.type'
type: object
properties:
configurations:
@@ -1219867,10 +1231836,15 @@ components:
type: string
nullable: true
description: One or more URL prefixes of identity providers on whose behalf the app extension performs single sign-on. URLs must begin with http:// or https://. All URL prefixes must be unique for all profiles.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosRedirectSingleSignOnExtension'
description: Represents a Redirect-type Single Sign-On extension profile for iOS devices.
x-ms-discriminator-value: '#microsoft.graph.iosRedirectSingleSignOnExtension'
microsoft.graph.iosSingleSignOnSettings:
title: iosSingleSignOnSettings
+ required:
+ - '@odata.type'
type: object
properties:
allowedAppsList:
@@ -1219899,9 +1231873,14 @@ components:
type: string
description: A Kerberos realm name. Case sensitive.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosSingleSignOnSettings'
description: iOS Kerberos authentication settings for single sign-on
microsoft.graph.iosVpnSecurityAssociationParameters:
title: iosVpnSecurityAssociationParameters
+ required:
+ - '@odata.type'
type: object
properties:
lifetimeInMinutes:
@@ -1219930,6 +1231909,9 @@ components:
- type: object
nullable: true
description: 'Integrity algorithm. Possible values are: sha2_256, sha1_96, sha1_160, sha2_384, sha2_512, md5.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosVpnSecurityAssociationParameters'
description: VPN Security Association Parameters
microsoft.graph.iosWebContentFilterBase:
title: iosWebContentFilterBase
@@ -1219950,6 +1231932,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.iosWebContentFilterBase'
- title: iosWebContentFilterAutoFilter
+ required:
+ - '@odata.type'
type: object
properties:
allowedUrls:
@@ -1219964,12 +1231948,17 @@ components:
type: string
nullable: true
description: Additional URLs blocked for access
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosWebContentFilterAutoFilter'
description: 'Represents an iOS Web Content Filter setting type, which enables iOS automatic filter feature and allows for additional URL access control. When constructed with no property values, the iOS device will enable the automatic filter regardless.'
x-ms-discriminator-value: '#microsoft.graph.iosWebContentFilterAutoFilter'
microsoft.graph.iosWebContentFilterSpecificWebsitesAccess:
allOf:
- $ref: '#/components/schemas/microsoft.graph.iosWebContentFilterBase'
- title: iosWebContentFilterSpecificWebsitesAccess
+ required:
+ - '@odata.type'
type: object
properties:
specificWebsitesOnly:
@@ -1219988,12 +1231977,17 @@ components:
- type: object
nullable: true
description: URL bookmarks which will be installed into built-in browser and user is only allowed to access websites through bookmarks. This collection can contain a maximum of 500 elements.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosWebContentFilterSpecificWebsitesAccess'
description: 'Represents an iOS Web Content Filter setting type, which installs URL bookmarks into iOS built-in browser. An example scenario is in the classroom where teachers would like the students to navigate websites through browser bookmarks configured on their iOS devices, and no access to other sites.'
x-ms-discriminator-value: '#microsoft.graph.iosWebContentFilterSpecificWebsitesAccess'
microsoft.graph.iPv4Range:
allOf:
- $ref: '#/components/schemas/microsoft.graph.ipRange'
- title: iPv4Range
+ required:
+ - '@odata.type'
type: object
properties:
lowerAddress:
@@ -1220002,12 +1231996,17 @@ components:
upperAddress:
type: string
description: Upper address.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iPv4Range'
description: IPv4 Range definition.
x-ms-discriminator-value: '#microsoft.graph.iPv4Range'
microsoft.graph.iPv6Range:
allOf:
- $ref: '#/components/schemas/microsoft.graph.ipRange'
- title: iPv6Range
+ required:
+ - '@odata.type'
type: object
properties:
lowerAddress:
@@ -1220016,12 +1232015,17 @@ components:
upperAddress:
type: string
description: Upper address.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iPv6Range'
description: IPv6 Range definition.
x-ms-discriminator-value: '#microsoft.graph.iPv6Range'
microsoft.graph.kerberosSingleSignOnExtension:
allOf:
- $ref: '#/components/schemas/microsoft.graph.singleSignOnExtension'
- title: kerberosSingleSignOnExtension
+ required:
+ - '@odata.type'
type: object
properties:
activeDirectorySiteCode:
@@ -1220121,23 +1232125,33 @@ components:
type: string
description: Gets or sets the principle user name to use for this profile. The realm name does not need to be included.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.kerberosSingleSignOnExtension'
description: Represents a Kerberos-type Single Sign-On extension profile.
x-ms-discriminator-value: '#microsoft.graph.kerberosSingleSignOnExtension'
microsoft.graph.keyBooleanValuePair:
allOf:
- $ref: '#/components/schemas/microsoft.graph.keyTypedValuePair'
- title: keyBooleanValuePair
+ required:
+ - '@odata.type'
type: object
properties:
value:
type: boolean
description: The Boolean value of the key-value pair.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.keyBooleanValuePair'
description: A key-value pair with a string key and a Boolean value.
x-ms-discriminator-value: '#microsoft.graph.keyBooleanValuePair'
microsoft.graph.keyIntegerValuePair:
allOf:
- $ref: '#/components/schemas/microsoft.graph.keyTypedValuePair'
- title: keyIntegerValuePair
+ required:
+ - '@odata.type'
type: object
properties:
value:
@@ -1220146,12 +1232160,17 @@ components:
type: integer
description: The integer value of the key-value pair.
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.keyIntegerValuePair'
description: A key-value pair with a string key and an integer value.
x-ms-discriminator-value: '#microsoft.graph.keyIntegerValuePair'
microsoft.graph.keyRealValuePair:
allOf:
- $ref: '#/components/schemas/microsoft.graph.keyTypedValuePair'
- title: keyRealValuePair
+ required:
+ - '@odata.type'
type: object
properties:
value:
@@ -1220164,21 +1232183,31 @@ components:
- NaN
description: The real (floating-point) value of the key-value pair.
format: double
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.keyRealValuePair'
description: A key-value pair with a string key and a real (floating-point) value.
x-ms-discriminator-value: '#microsoft.graph.keyRealValuePair'
microsoft.graph.keyStringValuePair:
allOf:
- $ref: '#/components/schemas/microsoft.graph.keyTypedValuePair'
- title: keyStringValuePair
+ required:
+ - '@odata.type'
type: object
properties:
value:
type: string
description: The string value of the key-value pair.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.keyStringValuePair'
description: A key-value pair with a string key and a string value.
x-ms-discriminator-value: '#microsoft.graph.keyStringValuePair'
microsoft.graph.macOSAppleEventReceiver:
title: macOSAppleEventReceiver
+ required:
+ - '@odata.type'
type: object
properties:
allowed:
@@ -1220192,9 +1232221,14 @@ components:
description: Bundle ID of the app or file path of the process or executable that receives the Apple Event.
identifierType:
$ref: '#/components/schemas/microsoft.graph.macOSProcessIdentifierType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.macOSAppleEventReceiver'
description: Represents a process that can receive an Apple Event notification.
microsoft.graph.macOSAssociatedDomainsItem:
title: macOSAssociatedDomainsItem
+ required:
+ - '@odata.type'
type: object
properties:
applicationIdentifier:
@@ -1220209,6 +1232243,9 @@ components:
type: string
nullable: true
description: The list of domains to associate.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.macOSAssociatedDomainsItem'
description: A mapping of application identifiers to associated domains.
microsoft.graph.macOSSingleSignOnExtension:
allOf:
@@ -1220233,6 +1232270,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.macOSSingleSignOnExtension'
- title: macOSAzureAdSingleSignOnExtension
+ required:
+ - '@odata.type'
type: object
properties:
bundleIdAccessControlList:
@@ -1220252,12 +1232291,17 @@ components:
enableSharedDeviceMode:
type: boolean
description: Enables or disables shared device mode.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.macOSAzureAdSingleSignOnExtension'
description: Represents an Azure AD-type Single Sign-On extension profile for macOS devices.
x-ms-discriminator-value: '#microsoft.graph.macOSAzureAdSingleSignOnExtension'
microsoft.graph.macOSCredentialSingleSignOnExtension:
allOf:
- $ref: '#/components/schemas/microsoft.graph.macOSSingleSignOnExtension'
- title: macOSCredentialSingleSignOnExtension
+ required:
+ - '@odata.type'
type: object
properties:
configurations:
@@ -1220283,10 +1232327,15 @@ components:
teamIdentifier:
type: string
description: Gets or sets the team ID of the app extension that performs SSO for the specified URLs.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.macOSCredentialSingleSignOnExtension'
description: Represents a Credential-type Single Sign-On extension profile for macOS devices.
x-ms-discriminator-value: '#microsoft.graph.macOSCredentialSingleSignOnExtension'
microsoft.graph.macOSFirewallApplication:
title: macOSFirewallApplication
+ required:
+ - '@odata.type'
type: object
properties:
allowsIncomingConnections:
@@ -1220295,11 +1232344,16 @@ components:
bundleId:
type: string
description: BundleId of the application.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.macOSFirewallApplication'
description: Represents an app in the list of macOS firewall applications
microsoft.graph.macOSKerberosSingleSignOnExtension:
allOf:
- $ref: '#/components/schemas/microsoft.graph.macOSSingleSignOnExtension'
- title: macOSKerberosSingleSignOnExtension
+ required:
+ - '@odata.type'
type: object
properties:
activeDirectorySiteCode:
@@ -1220432,10 +1232486,15 @@ components:
userSetupDelayed:
type: boolean
description: 'When set to True, the user isn’t prompted to set up the Kerberos extension until the extension is enabled by the admin, or a Kerberos challenge is received. Available for devices running macOS versions 11 and later.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.macOSKerberosSingleSignOnExtension'
description: Represents a Kerberos-type Single Sign-On extension profile for macOS devices.
x-ms-discriminator-value: '#microsoft.graph.macOSKerberosSingleSignOnExtension'
microsoft.graph.macOSKernelExtension:
title: macOSKernelExtension
+ required:
+ - '@odata.type'
type: object
properties:
bundleId:
@@ -1220445,9 +1232504,14 @@ components:
type: string
description: The team identifier that was used to sign the kernel extension.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.macOSKernelExtension'
description: Represents a specific macOS kernel extension. A macOS kernel extension can be described by its team identifier plus its bundle identifier.
microsoft.graph.macOSLaunchItem:
title: macOSLaunchItem
+ required:
+ - '@odata.type'
type: object
properties:
hide:
@@ -1220456,9 +1232520,14 @@ components:
path:
type: string
description: Path to the launch item.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.macOSLaunchItem'
description: Represents an app in the list of macOS launch items
microsoft.graph.macOSPrivacyAccessControlItem:
title: macOSPrivacyAccessControlItem
+ required:
+ - '@odata.type'
type: object
properties:
accessibility:
@@ -1220527,11 +1232596,16 @@ components:
$ref: '#/components/schemas/microsoft.graph.enablement'
systemPolicySystemAdminFiles:
$ref: '#/components/schemas/microsoft.graph.enablement'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.macOSPrivacyAccessControlItem'
description: Represents per-process privacy preferences.
microsoft.graph.macOSRedirectSingleSignOnExtension:
allOf:
- $ref: '#/components/schemas/microsoft.graph.macOSSingleSignOnExtension'
- title: macOSRedirectSingleSignOnExtension
+ required:
+ - '@odata.type'
type: object
properties:
configurations:
@@ -1220554,10 +1232628,15 @@ components:
type: string
nullable: true
description: One or more URL prefixes of identity providers on whose behalf the app extension performs single sign-on. URLs must begin with http:// or https://. All URL prefixes must be unique for all profiles.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.macOSRedirectSingleSignOnExtension'
description: Represents a Redirect-type Single Sign-On extension profile for macOS devices.
x-ms-discriminator-value: '#microsoft.graph.macOSRedirectSingleSignOnExtension'
microsoft.graph.macOSSystemExtension:
title: macOSSystemExtension
+ required:
+ - '@odata.type'
type: object
properties:
bundleId:
@@ -1220567,9 +1232646,14 @@ components:
type: string
description: Gets or sets the team identifier that was used to sign the system extension.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.macOSSystemExtension'
description: Represents a specific macOS system extension.
microsoft.graph.macOSSystemExtensionTypeMapping:
title: macOSSystemExtensionTypeMapping
+ required:
+ - '@odata.type'
type: object
properties:
allowedTypes:
@@ -1220577,9 +1232661,14 @@ components:
teamIdentifier:
type: string
description: Gets or sets the team identifier used to sign the system extension.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.macOSSystemExtensionTypeMapping'
description: Represents a mapping between team identifiers for macOS system extensions and system extension types.
microsoft.graph.managedDeviceMobileAppConfigurationSettingState:
title: managedDeviceMobileAppConfigurationSettingState
+ required:
+ - '@odata.type'
type: object
properties:
currentValue:
@@ -1220636,90 +1232725,145 @@ components:
type: string
description: UserPrincipalName.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedDeviceMobileAppConfigurationSettingState'
description: Managed Device Mobile App Configuration Setting State for a given device.
microsoft.graph.managedDeviceReportedApp:
title: managedDeviceReportedApp
+ required:
+ - '@odata.type'
type: object
properties:
appId:
type: string
description: The application or bundle identifier of the application
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedDeviceReportedApp'
description: Application data for reporting
microsoft.graph.mediaContentRatingAustralia:
title: mediaContentRatingAustralia
+ required:
+ - '@odata.type'
type: object
properties:
movieRating:
$ref: '#/components/schemas/microsoft.graph.ratingAustraliaMoviesType'
tvRating:
$ref: '#/components/schemas/microsoft.graph.ratingAustraliaTelevisionType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mediaContentRatingAustralia'
microsoft.graph.mediaContentRatingCanada:
title: mediaContentRatingCanada
+ required:
+ - '@odata.type'
type: object
properties:
movieRating:
$ref: '#/components/schemas/microsoft.graph.ratingCanadaMoviesType'
tvRating:
$ref: '#/components/schemas/microsoft.graph.ratingCanadaTelevisionType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mediaContentRatingCanada'
microsoft.graph.mediaContentRatingFrance:
title: mediaContentRatingFrance
+ required:
+ - '@odata.type'
type: object
properties:
movieRating:
$ref: '#/components/schemas/microsoft.graph.ratingFranceMoviesType'
tvRating:
$ref: '#/components/schemas/microsoft.graph.ratingFranceTelevisionType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mediaContentRatingFrance'
microsoft.graph.mediaContentRatingGermany:
title: mediaContentRatingGermany
+ required:
+ - '@odata.type'
type: object
properties:
movieRating:
$ref: '#/components/schemas/microsoft.graph.ratingGermanyMoviesType'
tvRating:
$ref: '#/components/schemas/microsoft.graph.ratingGermanyTelevisionType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mediaContentRatingGermany'
microsoft.graph.mediaContentRatingIreland:
title: mediaContentRatingIreland
+ required:
+ - '@odata.type'
type: object
properties:
movieRating:
$ref: '#/components/schemas/microsoft.graph.ratingIrelandMoviesType'
tvRating:
$ref: '#/components/schemas/microsoft.graph.ratingIrelandTelevisionType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mediaContentRatingIreland'
microsoft.graph.mediaContentRatingJapan:
title: mediaContentRatingJapan
+ required:
+ - '@odata.type'
type: object
properties:
movieRating:
$ref: '#/components/schemas/microsoft.graph.ratingJapanMoviesType'
tvRating:
$ref: '#/components/schemas/microsoft.graph.ratingJapanTelevisionType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mediaContentRatingJapan'
microsoft.graph.mediaContentRatingNewZealand:
title: mediaContentRatingNewZealand
+ required:
+ - '@odata.type'
type: object
properties:
movieRating:
$ref: '#/components/schemas/microsoft.graph.ratingNewZealandMoviesType'
tvRating:
$ref: '#/components/schemas/microsoft.graph.ratingNewZealandTelevisionType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mediaContentRatingNewZealand'
microsoft.graph.mediaContentRatingUnitedKingdom:
title: mediaContentRatingUnitedKingdom
+ required:
+ - '@odata.type'
type: object
properties:
movieRating:
$ref: '#/components/schemas/microsoft.graph.ratingUnitedKingdomMoviesType'
tvRating:
$ref: '#/components/schemas/microsoft.graph.ratingUnitedKingdomTelevisionType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mediaContentRatingUnitedKingdom'
microsoft.graph.mediaContentRatingUnitedStates:
title: mediaContentRatingUnitedStates
+ required:
+ - '@odata.type'
type: object
properties:
movieRating:
$ref: '#/components/schemas/microsoft.graph.ratingUnitedStatesMoviesType'
tvRating:
$ref: '#/components/schemas/microsoft.graph.ratingUnitedStatesTelevisionType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mediaContentRatingUnitedStates'
microsoft.graph.numberRange:
title: numberRange
+ required:
+ - '@odata.type'
type: object
properties:
lowerNumber:
@@ -1220734,6 +1232878,9 @@ components:
type: integer
description: Upper number.
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.numberRange'
description: Number Range definition.
microsoft.graph.omaSetting:
title: omaSetting
@@ -1220776,6 +1232923,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.omaSetting'
- title: omaSettingBase64
+ required:
+ - '@odata.type'
type: object
properties:
fileName:
@@ -1220785,23 +1232934,33 @@ components:
value:
type: string
description: Value. (Base64 encoded string)
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.omaSettingBase64'
description: OMA Settings Base64 definition.
x-ms-discriminator-value: '#microsoft.graph.omaSettingBase64'
microsoft.graph.omaSettingBoolean:
allOf:
- $ref: '#/components/schemas/microsoft.graph.omaSetting'
- title: omaSettingBoolean
+ required:
+ - '@odata.type'
type: object
properties:
value:
type: boolean
description: Value.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.omaSettingBoolean'
description: OMA Settings Boolean definition.
x-ms-discriminator-value: '#microsoft.graph.omaSettingBoolean'
microsoft.graph.omaSettingDateTime:
allOf:
- $ref: '#/components/schemas/microsoft.graph.omaSetting'
- title: omaSettingDateTime
+ required:
+ - '@odata.type'
type: object
properties:
value:
@@ -1220809,12 +1232968,17 @@ components:
type: string
description: Value.
format: date-time
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.omaSettingDateTime'
description: OMA Settings DateTime definition.
x-ms-discriminator-value: '#microsoft.graph.omaSettingDateTime'
microsoft.graph.omaSettingFloatingPoint:
allOf:
- $ref: '#/components/schemas/microsoft.graph.omaSetting'
- title: omaSettingFloatingPoint
+ required:
+ - '@odata.type'
type: object
properties:
value:
@@ -1220827,12 +1232991,17 @@ components:
- NaN
description: Value.
format: float
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.omaSettingFloatingPoint'
description: OMA Settings Floating Point definition.
x-ms-discriminator-value: '#microsoft.graph.omaSettingFloatingPoint'
microsoft.graph.omaSettingInteger:
allOf:
- $ref: '#/components/schemas/microsoft.graph.omaSetting'
- title: omaSettingInteger
+ required:
+ - '@odata.type'
type: object
properties:
isReadOnly:
@@ -1220844,23 +1233013,33 @@ components:
type: integer
description: Value.
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.omaSettingInteger'
description: OMA Settings Integer definition.
x-ms-discriminator-value: '#microsoft.graph.omaSettingInteger'
microsoft.graph.omaSettingString:
allOf:
- $ref: '#/components/schemas/microsoft.graph.omaSetting'
- title: omaSettingString
+ required:
+ - '@odata.type'
type: object
properties:
value:
type: string
description: Value.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.omaSettingString'
description: OMA Settings String definition.
x-ms-discriminator-value: '#microsoft.graph.omaSettingString'
microsoft.graph.omaSettingStringXml:
allOf:
- $ref: '#/components/schemas/microsoft.graph.omaSetting'
- title: omaSettingStringXml
+ required:
+ - '@odata.type'
type: object
properties:
fileName:
@@ -1220871,10 +1233050,15 @@ components:
type: string
description: Value. (UTF8 encoded byte array)
format: base64url
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.omaSettingStringXml'
description: OMA Settings StringXML definition.
x-ms-discriminator-value: '#microsoft.graph.omaSettingStringXml'
microsoft.graph.operatingSystemVersionRange:
title: operatingSystemVersionRange
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1220886,9 +1233070,14 @@ components:
lowestVersion:
type: string
description: The lowest inclusive version that this range contains.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.operatingSystemVersionRange'
description: Operating System version range.
microsoft.graph.proxiedDomain:
title: proxiedDomain
+ required:
+ - '@odata.type'
type: object
properties:
ipAddressOrFQDN:
@@ -1220898,11 +1233087,16 @@ components:
type: string
description: Proxy IP or FQDN
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.proxiedDomain'
description: Proxied Domain
microsoft.graph.redirectSingleSignOnExtension:
allOf:
- $ref: '#/components/schemas/microsoft.graph.singleSignOnExtension'
- title: redirectSingleSignOnExtension
+ required:
+ - '@odata.type'
type: object
properties:
configurations:
@@ -1220926,10 +1233120,15 @@ components:
type: string
nullable: true
description: One or more URL prefixes of identity providers on whose behalf the app extension performs single sign-on. URLs must begin with http:// or https://. All URL prefixes must be unique for all profiles.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.redirectSingleSignOnExtension'
description: Represents an Apple Single Sign-On Extension.
x-ms-discriminator-value: '#microsoft.graph.redirectSingleSignOnExtension'
microsoft.graph.report:
title: report
+ required:
+ - '@odata.type'
type: object
properties:
content:
@@ -1220937,9 +1233136,14 @@ components:
description: Report content; details vary by report type.
format: base64url
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.report'
description: Device Configuration profile History reports.
microsoft.graph.retireScheduledManagedDevice:
title: retireScheduledManagedDevice
+ required:
+ - '@odata.type'
type: object
properties:
complianceState:
@@ -1220981,9 +1233185,14 @@ components:
type: string
nullable: true
description: List of Scope Tags for this Entity instance.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.retireScheduledManagedDevice'
description: ManagedDevices that are scheduled for retire
microsoft.graph.sharedPCAccountManagerPolicy:
title: sharedPCAccountManagerPolicy
+ required:
+ - '@odata.type'
type: object
properties:
accountDeletionPolicy:
@@ -1221009,9 +1233218,14 @@ components:
description: Sets the percentage of disk space remaining on a PC before cached accounts will be deleted to free disk space. Accounts that have been inactive the longest will be deleted first. Only applies when AccountDeletionPolicy is DiskSpaceThresholdOrInactiveThreshold. Valid values 0 to 100
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.sharedPCAccountManagerPolicy'
description: SharedPC Account Manager Policy. Only applies when the account manager is enabled.
microsoft.graph.unsupportedDeviceConfigurationDetail:
title: unsupportedDeviceConfigurationDetail
+ required:
+ - '@odata.type'
type: object
properties:
message:
@@ -1221022,9 +1233236,14 @@ components:
type: string
description: 'If message is related to a specific property in the original entity, then the name of that property.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.unsupportedDeviceConfigurationDetail'
description: A description of why an entity is unsupported.
microsoft.graph.vpnDnsRule:
title: vpnDnsRule
+ required:
+ - '@odata.type'
type: object
properties:
autoTrigger:
@@ -1221048,9 +1233267,14 @@ components:
type: string
nullable: true
description: Servers.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.vpnDnsRule'
description: VPN DNS Rule definition.
microsoft.graph.vpnOnDemandRule:
title: vpnOnDemandRule
+ required:
+ - '@odata.type'
type: object
properties:
action:
@@ -1221083,6 +1233307,9 @@ components:
type: string
nullable: true
description: Network Service Set Identifiers (SSIDs).
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.vpnOnDemandRule'
description: VPN On-Demand Rule definition.
microsoft.graph.vpnProxyServer:
title: vpnProxyServer
@@ -1221116,6 +1233343,8 @@ components:
'#microsoft.graph.windows81VpnProxyServer': '#/components/schemas/microsoft.graph.windows81VpnProxyServer'
microsoft.graph.vpnRoute:
title: vpnRoute
+ required:
+ - '@odata.type'
type: object
properties:
destinationPrefix:
@@ -1221127,9 +1233356,14 @@ components:
type: integer
description: Prefix size. (1-32). Valid values 1 to 32
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.vpnRoute'
description: VPN Route definition.
microsoft.graph.vpnServer:
title: vpnServer
+ required:
+ - '@odata.type'
type: object
properties:
address:
@@ -1221142,9 +1233376,14 @@ components:
isDefaultServer:
type: boolean
description: Default server.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.vpnServer'
description: VPN Server definition.
microsoft.graph.vpnTrafficRule:
title: vpnTrafficRule
+ required:
+ - '@odata.type'
type: object
properties:
appId:
@@ -1221201,9 +1233440,14 @@ components:
description: Remote port range can be set only when protocol is either TCP or UDP (6 or 17). This collection can contain a maximum of 500 elements.
routingPolicyType:
$ref: '#/components/schemas/microsoft.graph.vpnTrafficRuleRoutingPolicyType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.vpnTrafficRule'
description: VPN Traffic Rule definition.
microsoft.graph.windows10AppsForceUpdateSchedule:
title: windows10AppsForceUpdateSchedule
+ required:
+ - '@odata.type'
type: object
properties:
recurrence:
@@ -1221216,9 +1233460,14 @@ components:
type: string
description: The start time for the force restart.
format: date-time
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windows10AppsForceUpdateSchedule'
description: Windows 10 force update schedule for Apps
microsoft.graph.windows10AssociatedApps:
title: windows10AssociatedApps
+ required:
+ - '@odata.type'
type: object
properties:
appType:
@@ -1221226,9 +1233475,14 @@ components:
identifier:
type: string
description: Identifier.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windows10AssociatedApps'
description: Windows 10 Associated Application definition.
microsoft.graph.windows10NetworkProxyServer:
title: windows10NetworkProxyServer
+ required:
+ - '@odata.type'
type: object
properties:
address:
@@ -1221243,22 +1233497,32 @@ components:
useForLocalAddresses:
type: boolean
description: Specifies whether the proxy server should be used for local (intranet) addresses.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windows10NetworkProxyServer'
description: Network Proxy Server Policy.
microsoft.graph.windows10VpnProxyServer:
allOf:
- $ref: '#/components/schemas/microsoft.graph.vpnProxyServer'
- title: windows10VpnProxyServer
+ required:
+ - '@odata.type'
type: object
properties:
bypassProxyServerForLocalAddress:
type: boolean
description: Bypass proxy server for local address.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windows10VpnProxyServer'
description: VPN Proxy Server.
x-ms-discriminator-value: '#microsoft.graph.windows10VpnProxyServer'
microsoft.graph.windows81VpnProxyServer:
allOf:
- $ref: '#/components/schemas/microsoft.graph.vpnProxyServer'
- title: windows81VpnProxyServer
+ required:
+ - '@odata.type'
type: object
properties:
automaticallyDetectProxySettings:
@@ -1221267,10 +1233531,15 @@ components:
bypassProxyServerForLocalAddress:
type: boolean
description: Bypass proxy server for local address.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windows81VpnProxyServer'
description: VPN Proxy Server.
x-ms-discriminator-value: '#microsoft.graph.windows81VpnProxyServer'
microsoft.graph.windowsFirewallNetworkProfile:
title: windowsFirewallNetworkProfile
+ required:
+ - '@odata.type'
type: object
properties:
authorizedApplicationRulesFromGroupPolicyMerged:
@@ -1221341,9 +1233610,14 @@ components:
unicastResponsesToMulticastBroadcastsRequired:
type: boolean
description: 'Configures the firewall to allow unicast responses to multicast broadcast traffic. When UnicastResponsesToMulticastBroadcastsRequired and UnicastResponsesToMulticastBroadcastsBlocked are both true, UnicastResponsesToMulticastBroadcastsBlocked takes priority.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsFirewallNetworkProfile'
description: Windows Firewall Profile Policies.
microsoft.graph.windowsFirewallRule:
title: windowsFirewallRule
+ required:
+ - '@odata.type'
type: object
properties:
action:
@@ -1221410,6 +1233684,9 @@ components:
nullable: true
trafficDirection:
$ref: '#/components/schemas/microsoft.graph.windowsFirewallRuleTrafficDirectionType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsFirewallRule'
description: A rule controlling traffic through the Windows Firewall.
microsoft.graph.windowsKioskUser:
title: windowsKioskUser
@@ -1221435,11 +1233712,16 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windowsKioskUser'
- title: windowsKioskActiveDirectoryGroup
+ required:
+ - '@odata.type'
type: object
properties:
groupName:
type: string
description: The name of the AD group that will be locked to this kiosk configuration
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsKioskActiveDirectoryGroup'
description: The class used to identify an Azure Directory group for the kiosk configuration
x-ms-discriminator-value: '#microsoft.graph.windowsKioskActiveDirectoryGroup'
microsoft.graph.windowsKioskAppBase:
@@ -1221489,13 +1233771,21 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windowsKioskUser'
- title: windowsKioskAutologon
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsKioskAutologon'
description: The class used to identify an autologon kiosk configuration
x-ms-discriminator-value: '#microsoft.graph.windowsKioskAutologon'
microsoft.graph.windowsKioskAzureADGroup:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windowsKioskUser'
- title: windowsKioskAzureADGroup
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1221505,12 +1233795,17 @@ components:
groupId:
type: string
description: The ID of the AzureAD group that will be locked to this kiosk configuration
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsKioskAzureADGroup'
description: The class used to identify an AzureAD group for the kiosk configuration
x-ms-discriminator-value: '#microsoft.graph.windowsKioskAzureADGroup'
microsoft.graph.windowsKioskAzureADUser:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windowsKioskUser'
- title: windowsKioskAzureADUser
+ required:
+ - '@odata.type'
type: object
properties:
userId:
@@ -1221520,12 +1233815,17 @@ components:
userPrincipalName:
type: string
description: The user accounts that will be locked to this kiosk configuration
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsKioskAzureADUser'
description: The class used to identify an AzureAD user account for the kiosk configuration
x-ms-discriminator-value: '#microsoft.graph.windowsKioskAzureADUser'
microsoft.graph.windowsKioskDesktopApp:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windowsKioskAppBase'
- title: windowsKioskDesktopApp
+ required:
+ - '@odata.type'
type: object
properties:
desktopApplicationId:
@@ -1221539,10 +1233839,15 @@ components:
path:
type: string
description: Define the path of a desktop app
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsKioskDesktopApp'
description: The base class for a type of apps
x-ms-discriminator-value: '#microsoft.graph.windowsKioskDesktopApp'
microsoft.graph.windowsKioskForceUpdateSchedule:
title: windowsKioskForceUpdateSchedule
+ required:
+ - '@odata.type'
type: object
properties:
dayofMonth:
@@ -1221563,33 +1233868,48 @@ components:
type: string
description: The start time for the force restart.
format: date-time
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsKioskForceUpdateSchedule'
description: Windows 10 force update schedule for Kiosk devices.
microsoft.graph.windowsKioskLocalGroup:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windowsKioskUser'
- title: windowsKioskLocalGroup
+ required:
+ - '@odata.type'
type: object
properties:
groupName:
type: string
description: The name of the local group that will be locked to this kiosk configuration
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsKioskLocalGroup'
description: The class used to identify a local group for the kiosk configuration
x-ms-discriminator-value: '#microsoft.graph.windowsKioskLocalGroup'
microsoft.graph.windowsKioskLocalUser:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windowsKioskUser'
- title: windowsKioskLocalUser
+ required:
+ - '@odata.type'
type: object
properties:
userName:
type: string
description: The local user that will be locked to this kiosk configuration
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsKioskLocalUser'
description: The class used to identify a local account for the kiosk configuration
x-ms-discriminator-value: '#microsoft.graph.windowsKioskLocalUser'
microsoft.graph.windowsKioskMultipleApps:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windowsKioskAppConfiguration'
- title: windowsKioskMultipleApps
+ required:
+ - '@odata.type'
type: object
properties:
allowAccessToDownloadsFolder:
@@ -1221611,10 +1233931,15 @@ components:
description: Allows admins to override the default Start layout and prevents the user from changing it. The layout is modified by specifying an XML file based on a layout modification schema. XML needs to be in Binary format.
format: base64url
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsKioskMultipleApps'
description: The class used to identify the MultiMode app configuration for the kiosk configuration
x-ms-discriminator-value: '#microsoft.graph.windowsKioskMultipleApps'
microsoft.graph.windowsKioskProfile:
title: windowsKioskProfile
+ required:
+ - '@odata.type'
type: object
properties:
appConfiguration:
@@ -1221630,20 +1233955,30 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.windowsKioskUser'
description: The user accounts that will be locked to this kiosk configuration. This collection can contain a maximum of 100 elements.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsKioskProfile'
microsoft.graph.windowsKioskSingleUWPApp:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windowsKioskAppConfiguration'
- title: windowsKioskSingleUWPApp
+ required:
+ - '@odata.type'
type: object
properties:
uwpApp:
$ref: '#/components/schemas/microsoft.graph.windowsKioskUWPApp'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsKioskSingleUWPApp'
description: The class used to identify the UWP app info for the kiosk configuration
x-ms-discriminator-value: '#microsoft.graph.windowsKioskSingleUWPApp'
microsoft.graph.windowsKioskUWPApp:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windowsKioskAppBase'
- title: windowsKioskUWPApp
+ required:
+ - '@odata.type'
type: object
properties:
appId:
@@ -1221657,22 +1233992,32 @@ components:
type: string
description: This references an contained App from an Intune App
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsKioskUWPApp'
description: The base class for a type of apps
x-ms-discriminator-value: '#microsoft.graph.windowsKioskUWPApp'
microsoft.graph.windowsKioskSingleWin32App:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windowsKioskAppConfiguration'
- title: windowsKioskSingleWin32App
+ required:
+ - '@odata.type'
type: object
properties:
win32App:
$ref: '#/components/schemas/microsoft.graph.windowsKioskWin32App'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsKioskSingleWin32App'
description: The class used to identify the single app configuration for the kiosk win32 configuration
x-ms-discriminator-value: '#microsoft.graph.windowsKioskSingleWin32App'
microsoft.graph.windowsKioskWin32App:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windowsKioskAppBase'
- title: windowsKioskWin32App
+ required:
+ - '@odata.type'
type: object
properties:
classicAppPath:
@@ -1221694,17 +1234039,28 @@ components:
edgeNoFirstRun:
type: boolean
description: Edge first run flag for Edge kiosk mode
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsKioskWin32App'
description: KioskModeApp v4 for Win32 app support
x-ms-discriminator-value: '#microsoft.graph.windowsKioskWin32App'
microsoft.graph.windowsKioskVisitor:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windowsKioskUser'
- title: windowsKioskVisitor
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsKioskVisitor'
description: The class used to identify a visitor kiosk account
x-ms-discriminator-value: '#microsoft.graph.windowsKioskVisitor'
microsoft.graph.windowsNetworkIsolationPolicy:
title: windowsNetworkIsolationPolicy
+ required:
+ - '@odata.type'
type: object
properties:
enterpriseCloudResources:
@@ -1221753,6 +1234109,9 @@ components:
type: string
nullable: true
description: List of domain names that can used for work or personal resource.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsNetworkIsolationPolicy'
description: Windows Network Isolation Policy
microsoft.graph.windowsUpdateInstallScheduleType:
title: windowsUpdateInstallScheduleType
@@ -1221772,6 +1234131,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windowsUpdateInstallScheduleType'
- title: windowsUpdateActiveHoursInstall
+ required:
+ - '@odata.type'
type: object
properties:
activeHoursEnd:
@@ -1221784,11 +1234145,16 @@ components:
type: string
description: Active Hours Start
format: time
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsUpdateActiveHoursInstall'
x-ms-discriminator-value: '#microsoft.graph.windowsUpdateActiveHoursInstall'
microsoft.graph.windowsUpdateScheduledInstall:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windowsUpdateInstallScheduleType'
- title: windowsUpdateScheduledInstall
+ required:
+ - '@odata.type'
type: object
properties:
scheduledInstallDay:
@@ -1221798,6 +1234164,9 @@ components:
type: string
description: Scheduled Install Time during day
format: time
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsUpdateScheduledInstall'
x-ms-discriminator-value: '#microsoft.graph.windowsUpdateScheduledInstall'
microsoft.graph.deviceManagementConfigurationSettingInstance:
title: deviceManagementConfigurationSettingInstance
@@ -1221833,6 +1234202,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingInstance'
- title: deviceManagementConfigurationChoiceSettingCollectionInstance
+ required:
+ - '@odata.type'
type: object
properties:
choiceSettingCollectionValue:
@@ -1221840,6 +1234211,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationChoiceSettingValue'
description: Choice setting collection value
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementConfigurationChoiceSettingCollectionInstance'
description: Setting instance within policy
x-ms-discriminator-value: '#microsoft.graph.deviceManagementConfigurationChoiceSettingCollectionInstance'
microsoft.graph.deviceManagementConfigurationSettingValue:
@@ -1221864,10 +1234238,16 @@ components:
'#microsoft.graph.deviceManagementConfigurationChoiceSettingValue': '#/components/schemas/microsoft.graph.deviceManagementConfigurationChoiceSettingValue'
'#microsoft.graph.deviceManagementConfigurationGroupSettingValue': '#/components/schemas/microsoft.graph.deviceManagementConfigurationGroupSettingValue'
'#microsoft.graph.deviceManagementConfigurationSimpleSettingValue': '#/components/schemas/microsoft.graph.deviceManagementConfigurationSimpleSettingValue'
+ '#microsoft.graph.deviceManagementConfigurationIntegerSettingValue': '#/components/schemas/microsoft.graph.deviceManagementConfigurationIntegerSettingValue'
+ '#microsoft.graph.deviceManagementConfigurationStringSettingValue': '#/components/schemas/microsoft.graph.deviceManagementConfigurationStringSettingValue'
+ '#microsoft.graph.deviceManagementConfigurationReferenceSettingValue': '#/components/schemas/microsoft.graph.deviceManagementConfigurationReferenceSettingValue'
+ '#microsoft.graph.deviceManagementConfigurationSecretSettingValue': '#/components/schemas/microsoft.graph.deviceManagementConfigurationSecretSettingValue'
microsoft.graph.deviceManagementConfigurationChoiceSettingValue:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingValue'
- title: deviceManagementConfigurationChoiceSettingValue
+ required:
+ - '@odata.type'
type: object
properties:
children:
@@ -1221882,6 +1234262,9 @@ components:
type: string
description: 'Choice setting value: an OptionDefinition ItemId.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementConfigurationChoiceSettingValue'
description: Setting value
x-ms-discriminator-value: '#microsoft.graph.deviceManagementConfigurationChoiceSettingValue'
microsoft.graph.deviceManagementConfigurationSettingInstanceTemplate:
@@ -1221916,6 +1234299,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingInstanceTemplate'
- title: deviceManagementConfigurationChoiceSettingCollectionInstanceTemplate
+ required:
+ - '@odata.type'
type: object
properties:
allowUnmanagedValues:
@@ -1221926,10 +1234311,15 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationChoiceSettingValueTemplate'
description: Choice Setting Collection Value Template
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementConfigurationChoiceSettingCollectionInstanceTemplate'
description: Choice Setting Collection Instance Template
x-ms-discriminator-value: '#microsoft.graph.deviceManagementConfigurationChoiceSettingCollectionInstanceTemplate'
microsoft.graph.deviceManagementConfigurationChoiceSettingValueTemplate:
title: deviceManagementConfigurationChoiceSettingValueTemplate
+ required:
+ - '@odata.type'
type: object
properties:
defaultValue:
@@ -1221953,25 +1234343,38 @@ components:
settingValueTemplateId:
type: string
description: Setting Value Template Id
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementConfigurationChoiceSettingValueTemplate'
description: Choice Setting Value Template
microsoft.graph.deviceManagementConfigurationChoiceSettingInstance:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingInstance'
- title: deviceManagementConfigurationChoiceSettingInstance
+ required:
+ - '@odata.type'
type: object
properties:
choiceSettingValue:
$ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationChoiceSettingValue'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementConfigurationChoiceSettingInstance'
description: Setting instance within policy
x-ms-discriminator-value: '#microsoft.graph.deviceManagementConfigurationChoiceSettingInstance'
microsoft.graph.deviceManagementConfigurationChoiceSettingInstanceTemplate:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingInstanceTemplate'
- title: deviceManagementConfigurationChoiceSettingInstanceTemplate
+ required:
+ - '@odata.type'
type: object
properties:
choiceSettingValueTemplate:
$ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationChoiceSettingValueTemplate'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementConfigurationChoiceSettingInstanceTemplate'
description: Choice Setting Instance Template
x-ms-discriminator-value: '#microsoft.graph.deviceManagementConfigurationChoiceSettingInstanceTemplate'
microsoft.graph.deviceManagementConfigurationChoiceSettingValueDefaultTemplate:
@@ -1221992,6 +1234395,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationChoiceSettingValueDefaultTemplate'
- title: deviceManagementConfigurationChoiceSettingValueConstantDefaultTemplate
+ required:
+ - '@odata.type'
type: object
properties:
children:
@@ -1222006,10 +1234411,15 @@ components:
type: string
description: Default Constant Value
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementConfigurationChoiceSettingValueConstantDefaultTemplate'
description: Choice Setting Value Constant Default Template
x-ms-discriminator-value: '#microsoft.graph.deviceManagementConfigurationChoiceSettingValueConstantDefaultTemplate'
microsoft.graph.deviceManagementConfigurationChoiceSettingValueDefinitionTemplate:
title: deviceManagementConfigurationChoiceSettingValueDefinitionTemplate
+ required:
+ - '@odata.type'
type: object
properties:
allowedOptions:
@@ -1222017,9 +1234427,14 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationOptionDefinitionTemplate'
description: Choice Setting Allowed Options
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementConfigurationChoiceSettingValueDefinitionTemplate'
description: Choice Setting Value Definition Template
microsoft.graph.deviceManagementConfigurationOptionDefinitionTemplate:
title: deviceManagementConfigurationOptionDefinitionTemplate
+ required:
+ - '@odata.type'
type: object
properties:
children:
@@ -1222034,9 +1234449,14 @@ components:
type: string
description: Option ItemId
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementConfigurationOptionDefinitionTemplate'
description: Option Definition Template
microsoft.graph.deviceManagementConfigurationDependentOn:
title: deviceManagementConfigurationDependentOn
+ required:
+ - '@odata.type'
type: object
properties:
dependentOn:
@@ -1222047,6 +1234467,9 @@ components:
type: string
description: Identifier of parent setting/ parent setting id dependent on
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementConfigurationDependentOn'
microsoft.graph.deviceManagementConfigurationSettingApplicability:
title: deviceManagementConfigurationSettingApplicability
required:
@@ -1222075,13 +1234498,21 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingApplicability'
- title: deviceManagementConfigurationExchangeOnlineSettingApplicability
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementConfigurationExchangeOnlineSettingApplicability'
description: Applicability for an Exchange Online Setting
x-ms-discriminator-value: '#microsoft.graph.deviceManagementConfigurationExchangeOnlineSettingApplicability'
microsoft.graph.deviceManagementConfigurationGroupSettingCollectionInstance:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingInstance'
- title: deviceManagementConfigurationGroupSettingCollectionInstance
+ required:
+ - '@odata.type'
type: object
properties:
groupSettingCollectionValue:
@@ -1222089,12 +1234520,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationGroupSettingValue'
description: A collection of GroupSetting values
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementConfigurationGroupSettingCollectionInstance'
description: Instance of a GroupSettingCollection
x-ms-discriminator-value: '#microsoft.graph.deviceManagementConfigurationGroupSettingCollectionInstance'
microsoft.graph.deviceManagementConfigurationGroupSettingValue:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingValue'
- title: deviceManagementConfigurationGroupSettingValue
+ required:
+ - '@odata.type'
type: object
properties:
children:
@@ -1222105,12 +1234541,17 @@ components:
- type: object
nullable: true
description: Collection of child setting instances contained within this GroupSetting
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementConfigurationGroupSettingValue'
description: Value of the GroupSetting
x-ms-discriminator-value: '#microsoft.graph.deviceManagementConfigurationGroupSettingValue'
microsoft.graph.deviceManagementConfigurationGroupSettingCollectionInstanceTemplate:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingInstanceTemplate'
- title: deviceManagementConfigurationGroupSettingCollectionInstanceTemplate
+ required:
+ - '@odata.type'
type: object
properties:
allowUnmanagedValues:
@@ -1222121,10 +1234562,15 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationGroupSettingValueTemplate'
description: Group Setting Collection Value Template
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementConfigurationGroupSettingCollectionInstanceTemplate'
description: Group Setting Collection Instance Template
x-ms-discriminator-value: '#microsoft.graph.deviceManagementConfigurationGroupSettingCollectionInstanceTemplate'
microsoft.graph.deviceManagementConfigurationGroupSettingValueTemplate:
title: deviceManagementConfigurationGroupSettingValueTemplate
+ required:
+ - '@odata.type'
type: object
properties:
children:
@@ -1222135,25 +1234581,38 @@ components:
settingValueTemplateId:
type: string
description: Setting Value Template Id
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementConfigurationGroupSettingValueTemplate'
description: Group Setting Value Template
microsoft.graph.deviceManagementConfigurationGroupSettingInstance:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingInstance'
- title: deviceManagementConfigurationGroupSettingInstance
+ required:
+ - '@odata.type'
type: object
properties:
groupSettingValue:
$ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationGroupSettingValue'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementConfigurationGroupSettingInstance'
description: Instance of a GroupSetting
x-ms-discriminator-value: '#microsoft.graph.deviceManagementConfigurationGroupSettingInstance'
microsoft.graph.deviceManagementConfigurationGroupSettingInstanceTemplate:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingInstanceTemplate'
- title: deviceManagementConfigurationGroupSettingInstanceTemplate
+ required:
+ - '@odata.type'
type: object
properties:
groupSettingValueTemplate:
$ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationGroupSettingValueTemplate'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementConfigurationGroupSettingInstanceTemplate'
description: Group Setting Instance Template
x-ms-discriminator-value: '#microsoft.graph.deviceManagementConfigurationGroupSettingInstanceTemplate'
microsoft.graph.deviceManagementConfigurationSimpleSettingValue:
@@ -1222173,11 +1234632,14 @@ components:
mapping:
'#microsoft.graph.deviceManagementConfigurationIntegerSettingValue': '#/components/schemas/microsoft.graph.deviceManagementConfigurationIntegerSettingValue'
'#microsoft.graph.deviceManagementConfigurationStringSettingValue': '#/components/schemas/microsoft.graph.deviceManagementConfigurationStringSettingValue'
+ '#microsoft.graph.deviceManagementConfigurationReferenceSettingValue': '#/components/schemas/microsoft.graph.deviceManagementConfigurationReferenceSettingValue'
'#microsoft.graph.deviceManagementConfigurationSecretSettingValue': '#/components/schemas/microsoft.graph.deviceManagementConfigurationSecretSettingValue'
microsoft.graph.deviceManagementConfigurationIntegerSettingValue:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSimpleSettingValue'
- title: deviceManagementConfigurationIntegerSettingValue
+ required:
+ - '@odata.type'
type: object
properties:
value:
@@ -1222186,6 +1234648,9 @@ components:
type: integer
description: Value of the integer setting.
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementConfigurationIntegerSettingValue'
description: Simple setting value
x-ms-discriminator-value: '#microsoft.graph.deviceManagementConfigurationIntegerSettingValue'
microsoft.graph.deviceManagementConfigurationIntegerSettingValueDefaultTemplate:
@@ -1222206,6 +1234671,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationIntegerSettingValueDefaultTemplate'
- title: deviceManagementConfigurationIntegerSettingValueConstantDefaultTemplate
+ required:
+ - '@odata.type'
type: object
properties:
constantValue:
@@ -1222214,6 +1234681,9 @@ components:
type: integer
description: Default Constant Value. Valid values -2147483648 to 2147483647
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementConfigurationIntegerSettingValueConstantDefaultTemplate'
description: Integer Setting Value Constant Default Template
x-ms-discriminator-value: '#microsoft.graph.deviceManagementConfigurationIntegerSettingValueConstantDefaultTemplate'
microsoft.graph.deviceManagementConfigurationSettingValueDefinition:
@@ -1222234,6 +1234704,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingValueDefinition'
- title: deviceManagementConfigurationIntegerSettingValueDefinition
+ required:
+ - '@odata.type'
type: object
properties:
maximumValue:
@@ -1222246,9 +1234718,14 @@ components:
description: Minimum allowed value of the integer
format: int64
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementConfigurationIntegerSettingValueDefinition'
x-ms-discriminator-value: '#microsoft.graph.deviceManagementConfigurationIntegerSettingValueDefinition'
microsoft.graph.deviceManagementConfigurationIntegerSettingValueDefinitionTemplate:
title: deviceManagementConfigurationIntegerSettingValueDefinitionTemplate
+ required:
+ - '@odata.type'
type: object
properties:
maxValue:
@@ -1222263,6 +1234740,9 @@ components:
type: integer
description: Integer Setting Minimum Value. Valid values -2147483648 to 2147483647
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementConfigurationIntegerSettingValueDefinitionTemplate'
description: Integer Setting Value Definition Template
microsoft.graph.deviceManagementConfigurationSimpleSettingValueTemplate:
title: deviceManagementConfigurationSimpleSettingValueTemplate
@@ -1222286,6 +1234766,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSimpleSettingValueTemplate'
- title: deviceManagementConfigurationIntegerSettingValueTemplate
+ required:
+ - '@odata.type'
type: object
properties:
defaultValue:
@@ -1222306,10 +1234788,15 @@ components:
- type: object
nullable: true
description: Required value definition.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementConfigurationIntegerSettingValueTemplate'
description: Integer Setting Value Template
x-ms-discriminator-value: '#microsoft.graph.deviceManagementConfigurationIntegerSettingValueTemplate'
microsoft.graph.deviceManagementConfigurationOptionDefinition:
title: deviceManagementConfigurationOptionDefinition
+ required:
+ - '@odata.type'
type: object
properties:
dependedOnBy:
@@ -1222354,8 +1234841,13 @@ components:
- type: object
nullable: true
description: Value of the option
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementConfigurationOptionDefinition'
microsoft.graph.deviceManagementConfigurationSettingDependedOnBy:
title: deviceManagementConfigurationSettingDependedOnBy
+ required:
+ - '@odata.type'
type: object
properties:
dependedOnBy:
@@ -1222366,8 +1234858,13 @@ components:
type: boolean
description: Value that determines if the child setting is required based on the parent setting's selection
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementConfigurationSettingDependedOnBy'
microsoft.graph.deviceManagementConfigurationPolicyTemplateReference:
title: deviceManagementConfigurationPolicyTemplateReference
+ required:
+ - '@odata.type'
type: object
properties:
templateDisplayName:
@@ -1222384,6 +1234881,9 @@ components:
type: string
description: Template id
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementConfigurationPolicyTemplateReference'
description: Policy template reference information
microsoft.graph.deviceManagementConfigurationStringSettingValue:
allOf:
@@ -1222409,27 +1234909,39 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationStringSettingValue'
- title: deviceManagementConfigurationReferenceSettingValue
+ required:
+ - '@odata.type'
type: object
properties:
note:
type: string
description: A note that admin can use to put some contextual information
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementConfigurationReferenceSettingValue'
description: Model for ReferenceSettingValue
x-ms-discriminator-value: '#microsoft.graph.deviceManagementConfigurationReferenceSettingValue'
microsoft.graph.deviceManagementConfigurationReferredSettingInformation:
title: deviceManagementConfigurationReferredSettingInformation
+ required:
+ - '@odata.type'
type: object
properties:
settingDefinitionId:
type: string
description: Setting definition id that is being referred to a setting. Applicable for reusable setting
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementConfigurationReferredSettingInformation'
description: Referred setting information about reusable setting
microsoft.graph.deviceManagementConfigurationSecretSettingValue:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSimpleSettingValue'
- title: deviceManagementConfigurationSecretSettingValue
+ required:
+ - '@odata.type'
type: object
properties:
value:
@@ -1222438,32 +1234950,54 @@ components:
nullable: true
valueState:
$ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSecretSettingValueState'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementConfigurationSecretSettingValue'
description: Graph model for a secret setting value
x-ms-discriminator-value: '#microsoft.graph.deviceManagementConfigurationSecretSettingValue'
microsoft.graph.deviceManagementConfigurationSettingGroupCollectionInstance:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingInstance'
- title: deviceManagementConfigurationSettingGroupCollectionInstance
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementConfigurationSettingGroupCollectionInstance'
description: Setting instance within policy
x-ms-discriminator-value: '#microsoft.graph.deviceManagementConfigurationSettingGroupCollectionInstance'
microsoft.graph.deviceManagementConfigurationSettingGroupInstance:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingInstance'
- title: deviceManagementConfigurationSettingGroupInstance
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementConfigurationSettingGroupInstance'
description: Setting instance within policy
x-ms-discriminator-value: '#microsoft.graph.deviceManagementConfigurationSettingGroupInstance'
microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference:
title: deviceManagementConfigurationSettingInstanceTemplateReference
+ required:
+ - '@odata.type'
type: object
properties:
settingInstanceTemplateId:
type: string
description: Setting instance template id
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference'
description: Setting instance template reference information
microsoft.graph.deviceManagementConfigurationSettingOccurrence:
title: deviceManagementConfigurationSettingOccurrence
+ required:
+ - '@odata.type'
type: object
properties:
maxDeviceOccurrence:
@@ -1222480,8 +1235014,13 @@ components:
description: Minimum times setting can be set on device. A MinDeviceOccurrence of 0 means setting is optional
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementConfigurationSettingOccurrence'
microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference:
title: deviceManagementConfigurationSettingValueTemplateReference
+ required:
+ - '@odata.type'
type: object
properties:
settingValueTemplateId:
@@ -1222490,11 +1235029,16 @@ components:
useTemplateDefault:
type: boolean
description: Indicates whether to update policy setting value to match template setting default value
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference'
description: Setting value template reference information
microsoft.graph.deviceManagementConfigurationSimpleSettingCollectionInstance:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingInstance'
- title: deviceManagementConfigurationSimpleSettingCollectionInstance
+ required:
+ - '@odata.type'
type: object
properties:
simpleSettingCollectionValue:
@@ -1222502,12 +1235046,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSimpleSettingValue'
description: Simple setting collection instance value
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementConfigurationSimpleSettingCollectionInstance'
description: Simple setting collection instance
x-ms-discriminator-value: '#microsoft.graph.deviceManagementConfigurationSimpleSettingCollectionInstance'
microsoft.graph.deviceManagementConfigurationSimpleSettingCollectionInstanceTemplate:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingInstanceTemplate'
- title: deviceManagementConfigurationSimpleSettingCollectionInstanceTemplate
+ required:
+ - '@odata.type'
type: object
properties:
allowUnmanagedValues:
@@ -1222518,26 +1235067,39 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSimpleSettingValueTemplate'
description: Simple Setting Collection Value Template
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementConfigurationSimpleSettingCollectionInstanceTemplate'
description: Simple Setting Collection Instance Template
x-ms-discriminator-value: '#microsoft.graph.deviceManagementConfigurationSimpleSettingCollectionInstanceTemplate'
microsoft.graph.deviceManagementConfigurationSimpleSettingInstance:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingInstance'
- title: deviceManagementConfigurationSimpleSettingInstance
+ required:
+ - '@odata.type'
type: object
properties:
simpleSettingValue:
$ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSimpleSettingValue'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementConfigurationSimpleSettingInstance'
description: Simple setting instance
x-ms-discriminator-value: '#microsoft.graph.deviceManagementConfigurationSimpleSettingInstance'
microsoft.graph.deviceManagementConfigurationSimpleSettingInstanceTemplate:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingInstanceTemplate'
- title: deviceManagementConfigurationSimpleSettingInstanceTemplate
+ required:
+ - '@odata.type'
type: object
properties:
simpleSettingValueTemplate:
$ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSimpleSettingValueTemplate'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementConfigurationSimpleSettingInstanceTemplate'
description: Simple Setting Instance Template
x-ms-discriminator-value: '#microsoft.graph.deviceManagementConfigurationSimpleSettingInstanceTemplate'
microsoft.graph.deviceManagementConfigurationStringSettingValueDefaultTemplate:
@@ -1222558,17 +1235120,24 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationStringSettingValueDefaultTemplate'
- title: deviceManagementConfigurationStringSettingValueConstantDefaultTemplate
+ required:
+ - '@odata.type'
type: object
properties:
constantValue:
type: string
description: Default Constant Value
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementConfigurationStringSettingValueConstantDefaultTemplate'
description: String Setting Value Constant Default Template
x-ms-discriminator-value: '#microsoft.graph.deviceManagementConfigurationStringSettingValueConstantDefaultTemplate'
microsoft.graph.deviceManagementConfigurationStringSettingValueDefinition:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingValueDefinition'
- title: deviceManagementConfigurationStringSettingValueDefinition
+ required:
+ - '@odata.type'
type: object
properties:
fileTypes:
@@ -1222588,18 +1235157,23 @@ components:
description: Specifies whether the setting needs to be treated as a secret. Settings marked as yes will be encrypted in transit and at rest and will be displayed as asterisks when represented in the UX.
maximumLength:
type: integer
- description: Maximum length of string. Valid values 0 to 87516
+ description: Maximum length of string
format: int64
minimumLength:
type: integer
- description: Minimum length of string. Valid values 0 to 87516
+ description: Minimum length of string
format: int64
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementConfigurationStringSettingValueDefinition'
description: String constraints
x-ms-discriminator-value: '#microsoft.graph.deviceManagementConfigurationStringSettingValueDefinition'
microsoft.graph.deviceManagementConfigurationStringSettingValueTemplate:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSimpleSettingValueTemplate'
- title: deviceManagementConfigurationStringSettingValueTemplate
+ required:
+ - '@odata.type'
type: object
properties:
defaultValue:
@@ -1222608,12 +1235182,17 @@ components:
- type: object
nullable: true
description: String Setting Value Default Template.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementConfigurationStringSettingValueTemplate'
description: String Setting Value Template
x-ms-discriminator-value: '#microsoft.graph.deviceManagementConfigurationStringSettingValueTemplate'
microsoft.graph.deviceManagementConfigurationWindowsSettingApplicability:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingApplicability'
- title: deviceManagementConfigurationWindowsSettingApplicability
+ required:
+ - '@odata.type'
type: object
properties:
configurationServiceProviderVersion:
@@ -1222638,9 +1235217,14 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationWindowsSkus'
description: List of Windows SKUs that the setting is applicable for
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementConfigurationWindowsSettingApplicability'
x-ms-discriminator-value: '#microsoft.graph.deviceManagementConfigurationWindowsSettingApplicability'
microsoft.graph.companyPortalBlockedAction:
title: companyPortalBlockedAction
+ required:
+ - '@odata.type'
type: object
properties:
action:
@@ -1222649,9 +1235233,14 @@ components:
$ref: '#/components/schemas/microsoft.graph.ownerType'
platform:
$ref: '#/components/schemas/microsoft.graph.devicePlatformType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.companyPortalBlockedAction'
description: Blocked actions on the company portal as per platform and device ownership types
microsoft.graph.complianceManagementPartnerAssignment:
title: complianceManagementPartnerAssignment
+ required:
+ - '@odata.type'
type: object
properties:
target:
@@ -1222660,9 +1235249,14 @@ components:
- type: object
nullable: true
description: Group assignment target.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.complianceManagementPartnerAssignment'
description: User group targeting for Compliance Management Partner
microsoft.graph.deviceAndAppManagementData:
title: deviceAndAppManagementData
+ required:
+ - '@odata.type'
type: object
properties:
content:
@@ -1222670,9 +1235264,14 @@ components:
description: Not yet documented
format: base64url
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceAndAppManagementData'
description: Exported Data
microsoft.graph.deviceEnrollmentPlatformRestriction:
title: deviceEnrollmentPlatformRestriction
+ required:
+ - '@odata.type'
type: object
properties:
blockedManufacturers:
@@ -1222701,9 +1235300,14 @@ components:
platformBlocked:
type: boolean
description: Block the platform from enrolling
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceEnrollmentPlatformRestriction'
description: Platform specific enrollment restrictions
microsoft.graph.deviceManagementExchangeAccessRule:
title: deviceManagementExchangeAccessRule
+ required:
+ - '@odata.type'
type: object
properties:
accessLevel:
@@ -1222714,9 +1235318,14 @@ components:
- type: object
nullable: true
description: Device Class which will be impacted by this rule.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementExchangeAccessRule'
description: Device Access Rules in Exchange.
microsoft.graph.deviceManagementExchangeDeviceClass:
title: deviceManagementExchangeDeviceClass
+ required:
+ - '@odata.type'
type: object
properties:
name:
@@ -1222725,9 +1235334,14 @@ components:
nullable: true
type:
$ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessRuleType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementExchangeDeviceClass'
description: Device Class in Exchange.
microsoft.graph.deviceManagementPartnerAssignment:
title: deviceManagementPartnerAssignment
+ required:
+ - '@odata.type'
type: object
properties:
target:
@@ -1222736,9 +1235350,14 @@ components:
- type: object
nullable: true
description: User groups targeting for devices to be enrolled through partner.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementPartnerAssignment'
description: User group targeting for Device Management Partner
microsoft.graph.rgbColor:
title: rgbColor
+ required:
+ - '@odata.type'
type: object
properties:
b:
@@ -1222753,6 +1235372,9 @@ components:
type: integer
description: Red value
format: uint8
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.rgbColor'
description: Color in RGB.
microsoft.graph.vppTokenActionResult:
title: vppTokenActionResult
@@ -1222786,6 +1235408,8 @@ components:
'#microsoft.graph.vppTokenRevokeLicensesActionResult': '#/components/schemas/microsoft.graph.vppTokenRevokeLicensesActionResult'
microsoft.graph.vppTokenLicenseSummary:
title: vppTokenLicenseSummary
+ required:
+ - '@odata.type'
type: object
properties:
appleId:
@@ -1222812,11 +1235436,16 @@ components:
type: string
description: Identifier of the VPP token.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.vppTokenLicenseSummary'
description: License summary of a given app in a token.
microsoft.graph.vppTokenRevokeLicensesActionResult:
allOf:
- $ref: '#/components/schemas/microsoft.graph.vppTokenActionResult'
- title: vppTokenRevokeLicensesActionResult
+ required:
+ - '@odata.type'
type: object
properties:
actionFailureReason:
@@ -1222833,6 +1235462,9 @@ components:
type: integer
description: A count of the number of licenses that were attempted to revoke.
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.vppTokenRevokeLicensesActionResult'
description: The status of the revoke licenses action performed on the Apple Volume Purchase Program token.
x-ms-discriminator-value: '#microsoft.graph.vppTokenRevokeLicensesActionResult'
microsoft.graph.deviceManagementConstraint:
@@ -1222867,6 +1235499,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementConstraint'
- title: deviceManagementEnumConstraint
+ required:
+ - '@odata.type'
type: object
properties:
values:
@@ -1222874,10 +1235508,15 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.deviceManagementEnumValue'
description: List of valid values for this string
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementEnumConstraint'
description: Constraint that enforces the setting value is from a permitted set of strings
x-ms-discriminator-value: '#microsoft.graph.deviceManagementEnumConstraint'
microsoft.graph.deviceManagementEnumValue:
title: deviceManagementEnumValue
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1222888,18 +1235527,29 @@ components:
type: string
description: The raw enum value text
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementEnumValue'
description: Definition information for an enum value
microsoft.graph.deviceManagementIntentSettingSecretConstraint:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementConstraint'
- title: deviceManagementIntentSettingSecretConstraint
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementIntentSettingSecretConstraint'
description: Constraint indicating that this value is a secret and will be encrypted.
x-ms-discriminator-value: '#microsoft.graph.deviceManagementIntentSettingSecretConstraint'
microsoft.graph.deviceManagementSettingAbstractImplementationConstraint:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementConstraint'
- title: deviceManagementSettingAbstractImplementationConstraint
+ required:
+ - '@odata.type'
type: object
properties:
allowedAbstractImplementationDefinitionIds:
@@ -1222908,12 +1235558,17 @@ components:
type: string
nullable: true
description: List of value which means not configured for the setting
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementSettingAbstractImplementationConstraint'
description: Constraint that enforces an AbstractComplex type has or is set to a particular value
x-ms-discriminator-value: '#microsoft.graph.deviceManagementSettingAbstractImplementationConstraint'
microsoft.graph.deviceManagementSettingAppConstraint:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementConstraint'
- title: deviceManagementSettingAppConstraint
+ required:
+ - '@odata.type'
type: object
properties:
supportedTypes:
@@ -1222922,23 +1235577,33 @@ components:
type: string
nullable: true
description: Acceptable app types to allow for this setting
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementSettingAppConstraint'
description: Constraint enforcing the setting contains only vaild app types.
x-ms-discriminator-value: '#microsoft.graph.deviceManagementSettingAppConstraint'
microsoft.graph.deviceManagementSettingBooleanConstraint:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementConstraint'
- title: deviceManagementSettingBooleanConstraint
+ required:
+ - '@odata.type'
type: object
properties:
value:
type: boolean
description: The boolean value to compare against
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementSettingBooleanConstraint'
description: Constraint the enforces a particular boolean value
x-ms-discriminator-value: '#microsoft.graph.deviceManagementSettingBooleanConstraint'
microsoft.graph.deviceManagementSettingCollectionConstraint:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementConstraint'
- title: deviceManagementSettingCollectionConstraint
+ required:
+ - '@odata.type'
type: object
properties:
maximumLength:
@@ -1222955,10 +1235620,15 @@ components:
description: The minimum number of elements in the collection
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementSettingCollectionConstraint'
description: Constraint that enforces the maximum number of elements a collection
x-ms-discriminator-value: '#microsoft.graph.deviceManagementSettingCollectionConstraint'
microsoft.graph.deviceManagementSettingComparison:
title: deviceManagementSettingComparison
+ required:
+ - '@odata.type'
type: object
properties:
comparisonResult:
@@ -1222983,9 +1235653,14 @@ components:
type: string
description: JSON representation of new template setting's value
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementSettingComparison'
description: Entity representing setting comparison result
microsoft.graph.deviceManagementSettingDependency:
title: deviceManagementSettingDependency
+ required:
+ - '@odata.type'
type: object
properties:
constraints:
@@ -1222999,11 +1235674,16 @@ components:
definitionId:
type: string
description: The setting definition ID of the setting depended on
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementSettingDependency'
description: Dependency information for a setting
microsoft.graph.deviceManagementSettingEnrollmentTypeConstraint:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementConstraint'
- title: deviceManagementSettingEnrollmentTypeConstraint
+ required:
+ - '@odata.type'
type: object
properties:
enrollmentTypes:
@@ -1223012,12 +1235692,17 @@ components:
type: string
nullable: true
description: List of enrollment types
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementSettingEnrollmentTypeConstraint'
description: Constraint that enforces the enrollment types applied to a setting
x-ms-discriminator-value: '#microsoft.graph.deviceManagementSettingEnrollmentTypeConstraint'
microsoft.graph.deviceManagementSettingFileConstraint:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementConstraint'
- title: deviceManagementSettingFileConstraint
+ required:
+ - '@odata.type'
type: object
properties:
supportedExtensions:
@@ -1223026,12 +1235711,17 @@ components:
type: string
nullable: true
description: Acceptable file extensions to upload for this setting
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementSettingFileConstraint'
description: Constraint enforcing the file extension is acceptable for a given setting
x-ms-discriminator-value: '#microsoft.graph.deviceManagementSettingFileConstraint'
microsoft.graph.deviceManagementSettingIntegerConstraint:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementConstraint'
- title: deviceManagementSettingIntegerConstraint
+ required:
+ - '@odata.type'
type: object
properties:
maximumValue:
@@ -1223048,12 +1235738,17 @@ components:
description: The minimum permitted value
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementSettingIntegerConstraint'
description: Constraint enforcing the permitted value range for an integer setting
x-ms-discriminator-value: '#microsoft.graph.deviceManagementSettingIntegerConstraint'
microsoft.graph.deviceManagementSettingProfileConstraint:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementConstraint'
- title: deviceManagementSettingProfileConstraint
+ required:
+ - '@odata.type'
type: object
properties:
source:
@@ -1223066,42 +1235761,63 @@ components:
type: string
nullable: true
description: A collection of types this entity carries
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementSettingProfileConstraint'
description: Constraint enforcing a given profile metadata
x-ms-discriminator-value: '#microsoft.graph.deviceManagementSettingProfileConstraint'
microsoft.graph.deviceManagementSettingRegexConstraint:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementConstraint'
- title: deviceManagementSettingRegexConstraint
+ required:
+ - '@odata.type'
type: object
properties:
regex:
type: string
description: The RegEx pattern to match against
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementSettingRegexConstraint'
description: Constraint enforcing the setting matches against a given RegEx pattern
x-ms-discriminator-value: '#microsoft.graph.deviceManagementSettingRegexConstraint'
microsoft.graph.deviceManagementSettingRequiredConstraint:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementConstraint'
- title: deviceManagementSettingRequiredConstraint
+ required:
+ - '@odata.type'
type: object
properties:
notConfiguredValue:
type: string
description: List of value which means not configured for the setting
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementSettingRequiredConstraint'
description: Constraint that enforces a particular required setting that is not null/undefined/empty string/not configured
x-ms-discriminator-value: '#microsoft.graph.deviceManagementSettingRequiredConstraint'
microsoft.graph.deviceManagementSettingSddlConstraint:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementConstraint'
- title: deviceManagementSettingSddlConstraint
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementSettingSddlConstraint'
description: Constraint enforcing the setting is well formed SDDL
x-ms-discriminator-value: '#microsoft.graph.deviceManagementSettingSddlConstraint'
microsoft.graph.deviceManagementSettingStringLengthConstraint:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementConstraint'
- title: deviceManagementSettingStringLengthConstraint
+ required:
+ - '@odata.type'
type: object
properties:
maximumLength:
@@ -1223118,17 +1235834,28 @@ components:
description: The minimum permitted string length
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementSettingStringLengthConstraint'
description: Constraint enforcing a given string length range
x-ms-discriminator-value: '#microsoft.graph.deviceManagementSettingStringLengthConstraint'
microsoft.graph.deviceManagementSettingXmlConstraint:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementConstraint'
- title: deviceManagementSettingXmlConstraint
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementSettingXmlConstraint'
description: Constraint enforcing the setting is well formed XML
x-ms-discriminator-value: '#microsoft.graph.deviceManagementSettingXmlConstraint'
microsoft.graph.securityBaselineContributingPolicy:
title: securityBaselineContributingPolicy
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1223141,21 +1235868,31 @@ components:
nullable: true
sourceType:
$ref: '#/components/schemas/microsoft.graph.securityBaselinePolicySourceType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.securityBaselineContributingPolicy'
description: The security baseline compliance state of a setting for a device
microsoft.graph.activateDeviceEsimActionResult:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceActionResult'
- title: activateDeviceEsimActionResult
+ required:
+ - '@odata.type'
type: object
properties:
carrierUrl:
type: string
description: Carrier Url to activate the device eSIM
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.activateDeviceEsimActionResult'
description: Activate device eSIM action result
x-ms-discriminator-value: '#microsoft.graph.activateDeviceEsimActionResult'
microsoft.graph.appLogCollectionDownloadDetails:
title: appLogCollectionDownloadDetails
+ required:
+ - '@odata.type'
type: object
properties:
appLogDecryptionAlgorithm:
@@ -1223168,8 +1235905,13 @@ components:
type: string
description: Download SAS Url for completed AppLogUploadRequest
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.appLogCollectionDownloadDetails'
microsoft.graph.bulkManagedDeviceActionResult:
title: bulkManagedDeviceActionResult
+ required:
+ - '@odata.type'
type: object
properties:
failedDeviceIds:
@@ -1223196,8 +1235938,13 @@ components:
type: string
nullable: true
description: Successful devices
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.bulkManagedDeviceActionResult'
microsoft.graph.comanagedDevicesSummary:
title: comanagedDevicesSummary
+ required:
+ - '@odata.type'
type: object
properties:
compliancePolicyCount:
@@ -1223254,9 +1236001,14 @@ components:
type: integer
description: Number of devices with WindowsUpdateForBusiness swung-over. This property is read-only.
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.comanagedDevicesSummary'
description: Summary data for co managed devices
microsoft.graph.comanagementEligibleDevicesSummary:
title: comanagementEligibleDevicesSummary
+ required:
+ - '@odata.type'
type: object
properties:
comanagedCount:
@@ -1223289,17 +1236041,27 @@ components:
type: integer
description: Count of devices that will be eligible for Co-Management after an OS update
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.comanagementEligibleDevicesSummary'
microsoft.graph.configurationManagerAction:
title: configurationManagerAction
+ required:
+ - '@odata.type'
type: object
properties:
action:
$ref: '#/components/schemas/microsoft.graph.configurationManagerActionType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.configurationManagerAction'
description: Parameter for action triggerConfigurationManagerAction
microsoft.graph.configurationManagerActionResult:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceActionResult'
- title: configurationManagerActionResult
+ required:
+ - '@odata.type'
type: object
properties:
actionDeliveryStatus:
@@ -1223310,22 +1236072,32 @@ components:
type: integer
description: Error code of Configuration Manager action from client
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.configurationManagerActionResult'
description: Result of the ConfigurationManager action
x-ms-discriminator-value: '#microsoft.graph.configurationManagerActionResult'
microsoft.graph.deleteUserFromSharedAppleDeviceActionResult:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceActionResult'
- title: deleteUserFromSharedAppleDeviceActionResult
+ required:
+ - '@odata.type'
type: object
properties:
userPrincipalName:
type: string
description: User principal name of the user to be deleted
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deleteUserFromSharedAppleDeviceActionResult'
description: Delete user from shared apple device action result
x-ms-discriminator-value: '#microsoft.graph.deleteUserFromSharedAppleDeviceActionResult'
microsoft.graph.deviceExchangeAccessStateSummary:
title: deviceExchangeAccessStateSummary
+ required:
+ - '@odata.type'
type: object
properties:
allowedDeviceCount:
@@ -1223358,9 +1236130,14 @@ components:
type: integer
description: 'Total count of devices with Exchange Access State: Unknown.'
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceExchangeAccessStateSummary'
description: Device Exchange Access State summary
microsoft.graph.deviceGeoLocation:
title: deviceGeoLocation
+ required:
+ - '@odata.type'
type: object
properties:
altitude:
@@ -1223443,6 +1236220,9 @@ components:
- NaN
description: Accuracy of altitude in meters
format: double
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceGeoLocation'
description: Device location
microsoft.graph.deviceHealthScriptParameter:
title: deviceHealthScriptParameter
@@ -1223478,11 +1236258,16 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptParameter'
- title: deviceHealthScriptBooleanParameter
+ required:
+ - '@odata.type'
type: object
properties:
defaultValue:
type: boolean
description: The default value of boolean param
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceHealthScriptBooleanParameter'
description: Properties of the Booolean script parameter.
x-ms-discriminator-value: '#microsoft.graph.deviceHealthScriptBooleanParameter'
microsoft.graph.deviceHealthScriptRunSchedule:
@@ -1223505,6 +1236290,8 @@ components:
propertyName: '@odata.type'
mapping:
'#microsoft.graph.deviceHealthScriptTimeSchedule': '#/components/schemas/microsoft.graph.deviceHealthScriptTimeSchedule'
+ '#microsoft.graph.deviceHealthScriptDailySchedule': '#/components/schemas/microsoft.graph.deviceHealthScriptDailySchedule'
+ '#microsoft.graph.deviceHealthScriptRunOnceSchedule': '#/components/schemas/microsoft.graph.deviceHealthScriptRunOnceSchedule'
'#microsoft.graph.deviceHealthScriptHourlySchedule': '#/components/schemas/microsoft.graph.deviceHealthScriptHourlySchedule'
microsoft.graph.deviceHealthScriptTimeSchedule:
allOf:
@@ -1223536,20 +1236323,34 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptTimeSchedule'
- title: deviceHealthScriptDailySchedule
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceHealthScriptDailySchedule'
description: Device health script daily schedule.
x-ms-discriminator-value: '#microsoft.graph.deviceHealthScriptDailySchedule'
microsoft.graph.deviceHealthScriptHourlySchedule:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptRunSchedule'
- title: deviceHealthScriptHourlySchedule
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceHealthScriptHourlySchedule'
description: Type of Device health script hourly schedule.
x-ms-discriminator-value: '#microsoft.graph.deviceHealthScriptHourlySchedule'
microsoft.graph.deviceHealthScriptIntegerParameter:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptParameter'
- title: deviceHealthScriptIntegerParameter
+ required:
+ - '@odata.type'
type: object
properties:
defaultValue:
@@ -1223558,10 +1236359,15 @@ components:
type: integer
description: The default value of Integer param. Valid values -2147483648 to 2147483647
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceHealthScriptIntegerParameter'
description: Properties of the Integer script parameter.
x-ms-discriminator-value: '#microsoft.graph.deviceHealthScriptIntegerParameter'
microsoft.graph.deviceHealthScriptRemediationHistory:
title: deviceHealthScriptRemediationHistory
+ required:
+ - '@odata.type'
type: object
properties:
historyData:
@@ -1223578,9 +1236384,14 @@ components:
description: The date on which the results history is calculated for the healthscript.
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceHealthScriptRemediationHistory'
description: The number of devices remediated by a device health script on a given date with the last modified time.
microsoft.graph.deviceHealthScriptRemediationHistoryData:
title: deviceHealthScriptRemediationHistoryData
+ required:
+ - '@odata.type'
type: object
properties:
date:
@@ -1223600,9 +1236411,14 @@ components:
type: integer
description: The number of devices remediated by the device health script.
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceHealthScriptRemediationHistoryData'
description: The number of devices remediated by a device health script on a given date.
microsoft.graph.deviceHealthScriptRemediationSummary:
title: deviceHealthScriptRemediationSummary
+ required:
+ - '@odata.type'
type: object
properties:
remediatedDeviceCount:
@@ -1223619,11 +1236435,16 @@ components:
description: The number of device health scripts deployed.
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceHealthScriptRemediationSummary'
description: The number of device health scripts deployed and the number of devices the scripts remediated.
microsoft.graph.deviceHealthScriptRunOnceSchedule:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptTimeSchedule'
- title: deviceHealthScriptRunOnceSchedule
+ required:
+ - '@odata.type'
type: object
properties:
date:
@@ -1223632,22 +1236453,32 @@ components:
description: The date the script is scheduled to run. This collection can contain a maximum of 20 elements.
format: date
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceHealthScriptRunOnceSchedule'
description: Device health script run once schedule.
x-ms-discriminator-value: '#microsoft.graph.deviceHealthScriptRunOnceSchedule'
microsoft.graph.deviceHealthScriptStringParameter:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptParameter'
- title: deviceHealthScriptStringParameter
+ required:
+ - '@odata.type'
type: object
properties:
defaultValue:
type: string
description: The default value of string param
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceHealthScriptStringParameter'
description: Properties of the String script parameter.
x-ms-discriminator-value: '#microsoft.graph.deviceHealthScriptStringParameter'
microsoft.graph.deviceLogCollectionRequest:
title: deviceLogCollectionRequest
+ required:
+ - '@odata.type'
type: object
properties:
id:
@@ -1223656,9 +1236487,14 @@ components:
nullable: true
templateType:
$ref: '#/components/schemas/microsoft.graph.deviceLogCollectionTemplateType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceLogCollectionRequest'
description: Windows Log Collection request entity.
microsoft.graph.deviceOperatingSystemSummary:
title: deviceOperatingSystemSummary
+ required:
+ - '@odata.type'
type: object
properties:
androidCorporateWorkProfileCount:
@@ -1223757,9 +1236593,14 @@ components:
type: integer
description: Number of Windows mobile device count.
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceOperatingSystemSummary'
description: Device operating system summary.
microsoft.graph.deviceScopeActionResult:
title: deviceScopeActionResult
+ required:
+ - '@odata.type'
type: object
properties:
deviceScopeAction:
@@ -1223774,9 +1236615,14 @@ components:
nullable: true
status:
$ref: '#/components/schemas/microsoft.graph.deviceScopeActionStatus'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceScopeActionResult'
description: The result of the triggered device scope action.
microsoft.graph.sharedAppleDeviceUser:
title: sharedAppleDeviceUser
+ required:
+ - '@odata.type'
type: object
properties:
dataQuota:
@@ -1223795,6 +1236641,9 @@ components:
type: string
description: User name
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.sharedAppleDeviceUser'
microsoft.graph.userExperienceAnalyticsInsightValue:
title: userExperienceAnalyticsInsightValue
required:
@@ -1223814,6 +1236663,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsInsightValue'
- title: insightValueDouble
+ required:
+ - '@odata.type'
type: object
properties:
value:
@@ -1223826,12 +1236677,17 @@ components:
- NaN
description: Not yet documented
format: double
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.insightValueDouble'
description: The value in an user experience analytics insight.
x-ms-discriminator-value: '#microsoft.graph.insightValueDouble'
microsoft.graph.insightValueInt:
allOf:
- $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsInsightValue'
- title: insightValueInt
+ required:
+ - '@odata.type'
type: object
properties:
value:
@@ -1223840,12 +1236696,17 @@ components:
type: integer
description: Not yet documented
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.insightValueInt'
description: The value in an user experience analytics insight.
x-ms-discriminator-value: '#microsoft.graph.insightValueInt'
microsoft.graph.locateDeviceActionResult:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceActionResult'
- title: locateDeviceActionResult
+ required:
+ - '@odata.type'
type: object
properties:
deviceLocation:
@@ -1223854,10 +1236715,15 @@ components:
- type: object
nullable: true
description: device location
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.locateDeviceActionResult'
description: Locate device action result
x-ms-discriminator-value: '#microsoft.graph.locateDeviceActionResult'
microsoft.graph.managedDeviceModelsAndManufacturers:
title: managedDeviceModelsAndManufacturers
+ required:
+ - '@odata.type'
type: object
properties:
deviceManufacturers:
@@ -1223872,9 +1236738,14 @@ components:
type: string
nullable: true
description: List of Models for managed devices in the account
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedDeviceModelsAndManufacturers'
description: Models and Manufactures meatadata for managed devices in the account
microsoft.graph.oemWarranty:
title: oemWarranty
+ required:
+ - '@odata.type'
type: object
properties:
additionalWarranties:
@@ -1223901,9 +1236772,14 @@ components:
type: string
description: Device warranty page URL
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.oemWarranty'
description: OEM Warranty information for a given device
microsoft.graph.warrantyOffer:
title: warrantyOffer
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1223922,9 +1236798,14 @@ components:
format: date-time
type:
$ref: '#/components/schemas/microsoft.graph.warrantyType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.warrantyOffer'
description: Models and Manufactures meatadata for managed devices in the account
microsoft.graph.osVersionCount:
title: osVersionCount
+ required:
+ - '@odata.type'
type: object
properties:
deviceCount:
@@ -1223942,23 +1236823,33 @@ components:
type: string
description: OS version
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.osVersionCount'
description: Count of devices with malware for each OS version
microsoft.graph.remoteLockActionResult:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceActionResult'
- title: remoteLockActionResult
+ required:
+ - '@odata.type'
type: object
properties:
unlockPin:
type: string
description: Pin to unlock the client
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.remoteLockActionResult'
description: Lock action result with a pin to unlock
x-ms-discriminator-value: '#microsoft.graph.remoteLockActionResult'
microsoft.graph.resetPasscodeActionResult:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceActionResult'
- title: resetPasscodeActionResult
+ required:
+ - '@odata.type'
type: object
properties:
errorCode:
@@ -1223971,12 +1236862,17 @@ components:
type: string
description: Newly generated passcode for the device
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.resetPasscodeActionResult'
description: Reset passcode action result
x-ms-discriminator-value: '#microsoft.graph.resetPasscodeActionResult'
microsoft.graph.revokeAppleVppLicensesActionResult:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceActionResult'
- title: revokeAppleVppLicensesActionResult
+ required:
+ - '@odata.type'
type: object
properties:
failedLicensesCount:
@@ -1223991,12 +1236887,17 @@ components:
type: integer
description: Total number of Apple Vpp licenses associated
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.revokeAppleVppLicensesActionResult'
description: Revoke Apple Vpp licenses action result
x-ms-discriminator-value: '#microsoft.graph.revokeAppleVppLicensesActionResult'
microsoft.graph.rotateBitLockerKeysDeviceActionResult:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceActionResult'
- title: rotateBitLockerKeysDeviceActionResult
+ required:
+ - '@odata.type'
type: object
properties:
errorCode:
@@ -1224005,18 +1236906,28 @@ components:
type: integer
description: RotateBitLockerKeys action error code
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.rotateBitLockerKeysDeviceActionResult'
description: RotateBitLockerKeys device action result
x-ms-discriminator-value: '#microsoft.graph.rotateBitLockerKeysDeviceActionResult'
microsoft.graph.tenantAttachRBACState:
title: tenantAttachRBACState
+ required:
+ - '@odata.type'
type: object
properties:
enabled:
type: boolean
description: 'Indicates whether the tenant is enabled for Tenant Attach with role management. TRUE if enabled, FALSE if the Tenant Attach with rolemanagement is disabled.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.tenantAttachRBACState'
description: Represents result of GetState API.
microsoft.graph.updateWindowsDeviceAccountActionParameter:
title: updateWindowsDeviceAccountActionParameter
+ required:
+ - '@odata.type'
type: object
properties:
calendarSyncEnabled:
@@ -1224045,6 +1236956,9 @@ components:
type: string
description: Not yet documented
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.updateWindowsDeviceAccountActionParameter'
microsoft.graph.windowsDeviceAccount:
title: windowsDeviceAccount
required:
@@ -1224065,6 +1236979,8 @@ components:
'#microsoft.graph.windowsDeviceAzureADAccount': '#/components/schemas/microsoft.graph.windowsDeviceAzureADAccount'
microsoft.graph.userExperienceAnalyticsAutopilotDevicesSummary:
title: userExperienceAnalyticsAutopilotDevicesSummary
+ required:
+ - '@odata.type'
type: object
properties:
devicesNotAutopilotRegistered:
@@ -1224085,9 +1237001,14 @@ components:
type: integer
description: The count of windows 10 devices that are Intune and Comanaged.
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userExperienceAnalyticsAutopilotDevicesSummary'
description: The user experience analytics summary of Devices not windows autopilot ready.
microsoft.graph.userExperienceAnalyticsCloudIdentityDevicesSummary:
title: userExperienceAnalyticsCloudIdentityDevicesSummary
+ required:
+ - '@odata.type'
type: object
properties:
deviceWithoutCloudIdentityCount:
@@ -1224096,9 +1237017,14 @@ components:
type: integer
description: The count of devices that are not cloud identity.
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userExperienceAnalyticsCloudIdentityDevicesSummary'
description: The user experience analytics work from anywhere cloud identity devices summary.
microsoft.graph.userExperienceAnalyticsCloudManagementDevicesSummary:
title: userExperienceAnalyticsCloudManagementDevicesSummary
+ required:
+ - '@odata.type'
type: object
properties:
coManagedDeviceCount:
@@ -1224119,9 +1237045,14 @@ components:
type: integer
description: Total count of tenant attach devices.
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userExperienceAnalyticsCloudManagementDevicesSummary'
description: The user experience work from anywhere Cloud management devices summary.
microsoft.graph.userExperienceAnalyticsInsight:
title: userExperienceAnalyticsInsight
+ required:
+ - '@odata.type'
type: object
properties:
insightId:
@@ -1224142,9 +1237073,14 @@ components:
- type: object
nullable: true
description: The value of the user experience analytics insight.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userExperienceAnalyticsInsight'
description: The user experience analytics insight is the recomendation to improve the user experience analytics score.
microsoft.graph.userExperienceAnalyticsWindows10DevicesSummary:
title: userExperienceAnalyticsWindows10DevicesSummary
+ required:
+ - '@odata.type'
type: object
properties:
unsupportedOSversionDeviceCount:
@@ -1224153,9 +1237089,14 @@ components:
type: integer
description: The count of Windows 10 devices that have unsupported OS versions.
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userExperienceAnalyticsWindows10DevicesSummary'
description: The user experience analytics work from anywhere Windows 10 devices summary.
microsoft.graph.userExperienceAnalyticsWorkFromAnywhereDevicesSummary:
title: userExperienceAnalyticsWorkFromAnywhereDevicesSummary
+ required:
+ - '@odata.type'
type: object
properties:
autopilotDevicesSummary:
@@ -1224242,23 +1237183,33 @@ components:
type: integer
description: The count of windows 10 devices that are Intune and Comanaged. Valid values -2147483648 to 2147483647
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userExperienceAnalyticsWorkFromAnywhereDevicesSummary'
description: The user experience analytics Work From Anywhere metrics devices summary.
microsoft.graph.windowsDefenderScanActionResult:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceActionResult'
- title: windowsDefenderScanActionResult
+ required:
+ - '@odata.type'
type: object
properties:
scanType:
type: string
description: Scan type either full scan or quick scan
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsDefenderScanActionResult'
description: Windows Defender last scan result
x-ms-discriminator-value: '#microsoft.graph.windowsDefenderScanActionResult'
microsoft.graph.windowsDeviceADAccount:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windowsDeviceAccount'
- title: windowsDeviceADAccount
+ required:
+ - '@odata.type'
type: object
properties:
domainName:
@@ -1224269,20 +1237220,30 @@ components:
type: string
description: Not yet documented
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsDeviceADAccount'
x-ms-discriminator-value: '#microsoft.graph.windowsDeviceADAccount'
microsoft.graph.windowsDeviceAzureADAccount:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windowsDeviceAccount'
- title: windowsDeviceAzureADAccount
+ required:
+ - '@odata.type'
type: object
properties:
userPrincipalName:
type: string
description: Not yet documented
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsDeviceAzureADAccount'
x-ms-discriminator-value: '#microsoft.graph.windowsDeviceAzureADAccount'
microsoft.graph.windowsMalwareCategoryCount:
title: windowsMalwareCategoryCount
+ required:
+ - '@odata.type'
type: object
properties:
activeMalwareDetectionCount:
@@ -1224310,9 +1237271,14 @@ components:
type: string
description: The Timestamp of the last update for the device count in UTC
format: date-time
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsMalwareCategoryCount'
description: Malware category device count
microsoft.graph.windowsMalwareExecutionStateCount:
title: windowsMalwareExecutionStateCount
+ required:
+ - '@odata.type'
type: object
properties:
deviceCount:
@@ -1224328,9 +1237294,14 @@ components:
type: string
description: The Timestamp of the last update for the device count in UTC
format: date-time
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsMalwareExecutionStateCount'
description: Windows malware execution state summary.
microsoft.graph.windowsMalwareNameCount:
title: windowsMalwareNameCount
+ required:
+ - '@odata.type'
type: object
properties:
deviceCount:
@@ -1224352,9 +1237323,14 @@ components:
type: string
description: Malware name
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsMalwareNameCount'
description: Malware name device count
microsoft.graph.windowsMalwareSeverityCount:
title: windowsMalwareSeverityCount
+ required:
+ - '@odata.type'
type: object
properties:
distinctMalwareCount:
@@ -1224376,9 +1237352,14 @@ components:
format: int32
severity:
$ref: '#/components/schemas/microsoft.graph.windowsMalwareSeverity'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsMalwareSeverityCount'
description: Windows Malware Severity Count Summary
microsoft.graph.windowsMalwareStateCount:
title: windowsMalwareStateCount
+ required:
+ - '@odata.type'
type: object
properties:
deviceCount:
@@ -1224406,6 +1237387,9 @@ components:
format: int32
state:
$ref: '#/components/schemas/microsoft.graph.windowsMalwareThreatState'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsMalwareStateCount'
description: Windows Malware State Summary.
microsoft.graph.mobileAppTroubleshootingHistoryItem:
title: mobileAppTroubleshootingHistoryItem
@@ -1224438,6 +1237422,8 @@ components:
'#microsoft.graph.mobileAppTroubleshootingDeviceCheckinHistory': '#/components/schemas/microsoft.graph.mobileAppTroubleshootingDeviceCheckinHistory'
microsoft.graph.windows10XCustomSubjectAlternativeName:
title: windows10XCustomSubjectAlternativeName
+ required:
+ - '@odata.type'
type: object
properties:
name:
@@ -1224446,17 +1237432,27 @@ components:
nullable: true
sanType:
$ref: '#/components/schemas/microsoft.graph.subjectAlternativeNameType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windows10XCustomSubjectAlternativeName'
description: Base Profile Type for Authentication Certificates (SCEP or PFX Create)
microsoft.graph.appleOwnerTypeEnrollmentType:
title: appleOwnerTypeEnrollmentType
+ required:
+ - '@odata.type'
type: object
properties:
enrollmentType:
$ref: '#/components/schemas/microsoft.graph.appleUserInitiatedEnrollmentType'
ownerType:
$ref: '#/components/schemas/microsoft.graph.managedDeviceOwnerType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.appleOwnerTypeEnrollmentType'
microsoft.graph.importedWindowsAutopilotDeviceIdentityState:
title: importedWindowsAutopilotDeviceIdentityState
+ required:
+ - '@odata.type'
type: object
properties:
deviceErrorCode:
@@ -1224475,8 +1237471,13 @@ components:
type: string
description: Device Registration ID for successfully added device reported by Device Directory Service(DDS).
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.importedWindowsAutopilotDeviceIdentityState'
microsoft.graph.managementCertificateWithThumbprint:
title: managementCertificateWithThumbprint
+ required:
+ - '@odata.type'
type: object
properties:
certificate:
@@ -1224487,8 +1237488,13 @@ components:
type: string
description: The thumbprint of the management certificate
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managementCertificateWithThumbprint'
microsoft.graph.suggestedEnrollmentLimit:
title: suggestedEnrollmentLimit
+ required:
+ - '@odata.type'
type: object
properties:
suggestedDailyLimit:
@@ -1224497,9 +1237503,14 @@ components:
type: integer
description: The suggested enrollment limit within a day
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.suggestedEnrollmentLimit'
description: The suggestedEnrollmentLimit resource represents the suggested enrollment limit when given an enrollment type.
microsoft.graph.androidFotaDeploymentAssignment:
title: androidFotaDeploymentAssignment
+ required:
+ - '@odata.type'
type: object
properties:
id:
@@ -1224512,17 +1237523,27 @@ components:
- type: object
nullable: true
description: The AAD Group we are deploying firmware updates to
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidFotaDeploymentAssignment'
description: Describes deployment security group to assign a deployment to. The backend will expand the security Group ID to extract device serial numbers prior sending a create deployment request to Zebra.
microsoft.graph.androidFotaDeploymentAssignmentTarget:
title: androidFotaDeploymentAssignmentTarget
+ required:
+ - '@odata.type'
type: object
properties:
groupId:
type: string
description: AAD Group Id.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidFotaDeploymentAssignmentTarget'
description: The AAD Group we are deploying firmware updates to
microsoft.graph.zebraFotaDeploymentSettings:
title: zebraFotaDeploymentSettings
+ required:
+ - '@odata.type'
type: object
properties:
batteryRuleMinimumBatteryLevelPercentage:
@@ -1224595,9 +1237616,14 @@ components:
nullable: true
updateType:
$ref: '#/components/schemas/microsoft.graph.zebraFotaUpdateType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.zebraFotaDeploymentSettings'
description: The Zebra FOTA deployment complex type that describes the settings required to create a FOTA deployment.
microsoft.graph.zebraFotaDeploymentStatus:
title: zebraFotaDeploymentStatus
+ required:
+ - '@odata.type'
type: object
properties:
cancelRequested:
@@ -1224677,9 +1237703,14 @@ components:
type: integer
description: 'An integer that indicates the total number of devices where no deployment status or end state has not received, even after the scheduled end date was reached.'
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.zebraFotaDeploymentStatus'
description: Describes the status for a single FOTA deployment.
microsoft.graph.groupPolicyPresentationDropdownListItem:
title: groupPolicyPresentationDropdownListItem
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1224690,8 +1237721,13 @@ components:
type: string
description: Associated value for the drop-down list item
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.groupPolicyPresentationDropdownListItem'
microsoft.graph.groupPolicyUploadedLanguageFile:
title: groupPolicyUploadedLanguageFile
+ required:
+ - '@odata.type'
type: object
properties:
content:
@@ -1224716,6 +1237752,9 @@ components:
type: string
description: The date and time the entity was last modified.
format: date-time
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.groupPolicyUploadedLanguageFile'
description: The entity represents an ADML (Administrative Template language) XML file uploaded by Administrator.
microsoft.graph.mobileAppIdentifier:
title: mobileAppIdentifier
@@ -1224738,37 +1237777,54 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileAppIdentifier'
- title: androidMobileAppIdentifier
+ required:
+ - '@odata.type'
type: object
properties:
packageId:
type: string
description: 'The identifier for an app, as specified in the play store.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidMobileAppIdentifier'
description: The identifier for an Android app.
x-ms-discriminator-value: '#microsoft.graph.androidMobileAppIdentifier'
microsoft.graph.iosMobileAppIdentifier:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileAppIdentifier'
- title: iosMobileAppIdentifier
+ required:
+ - '@odata.type'
type: object
properties:
bundleId:
type: string
description: 'The identifier for an app, as specified in the app store.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosMobileAppIdentifier'
description: The identifier for an iOS app.
x-ms-discriminator-value: '#microsoft.graph.iosMobileAppIdentifier'
microsoft.graph.macAppIdentifier:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileAppIdentifier'
- title: macAppIdentifier
+ required:
+ - '@odata.type'
type: object
properties:
bundleId:
type: string
description: 'The identifier for an app, as specified in the app store.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.macAppIdentifier'
description: The identifier for a Mac app.
x-ms-discriminator-value: '#microsoft.graph.macAppIdentifier'
microsoft.graph.managedAppDiagnosticStatus:
title: managedAppDiagnosticStatus
+ required:
+ - '@odata.type'
type: object
properties:
mitigationInstruction:
@@ -1224783,9 +1237839,14 @@ components:
type: string
description: The validation friendly name
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedAppDiagnosticStatus'
description: Represents diagnostics status.
microsoft.graph.managedAppPolicyDeploymentSummaryPerApp:
title: managedAppPolicyDeploymentSummaryPerApp
+ required:
+ - '@odata.type'
type: object
properties:
configurationAppliedUserCount:
@@ -1224800,16 +1237861,24 @@ components:
- type: object
nullable: true
description: Deployment of an app.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedAppPolicyDeploymentSummaryPerApp'
description: Represents policy deployment summary per app.
microsoft.graph.windowsAppIdentifier:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileAppIdentifier'
- title: windowsAppIdentifier
+ required:
+ - '@odata.type'
type: object
properties:
windowsAppId:
type: string
description: 'The identifier for an app, as specified in the app store.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsAppIdentifier'
description: The identifier for a Windows app.
x-ms-discriminator-value: '#microsoft.graph.windowsAppIdentifier'
microsoft.graph.windowsInformationProtectionApp:
@@ -1224847,6 +1237916,8 @@ components:
'#microsoft.graph.windowsInformationProtectionStoreApp': '#/components/schemas/microsoft.graph.windowsInformationProtectionStoreApp'
microsoft.graph.windowsInformationProtectionDataRecoveryCertificate:
title: windowsInformationProtectionDataRecoveryCertificate
+ required:
+ - '@odata.type'
type: object
properties:
certificate:
@@ -1224867,11 +1237938,16 @@ components:
type: string
description: Data recovery Certificate subject name
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsInformationProtectionDataRecoveryCertificate'
description: Windows Information Protection DataRecoveryCertificate
microsoft.graph.windowsInformationProtectionDesktopApp:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windowsInformationProtectionApp'
- title: windowsInformationProtectionDesktopApp
+ required:
+ - '@odata.type'
type: object
properties:
binaryName:
@@ -1224885,10 +1237961,15 @@ components:
type: string
description: The lower binary version.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsInformationProtectionDesktopApp'
description: Desktop App for Windows information protection
x-ms-discriminator-value: '#microsoft.graph.windowsInformationProtectionDesktopApp'
microsoft.graph.windowsInformationProtectionIPRangeCollection:
title: windowsInformationProtectionIPRangeCollection
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1224899,9 +1237980,14 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.ipRange'
description: Collection of ip ranges
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsInformationProtectionIPRangeCollection'
description: Windows Information Protection IP Range Collection
microsoft.graph.windowsInformationProtectionProxiedDomainCollection:
title: windowsInformationProtectionProxiedDomainCollection
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1224912,9 +1237998,14 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.proxiedDomain'
description: Collection of proxied domains
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsInformationProtectionProxiedDomainCollection'
description: Windows Information Protection Proxied Domain Collection
microsoft.graph.windowsInformationProtectionResourceCollection:
title: windowsInformationProtectionResourceCollection
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1224926,16 +1238017,27 @@ components:
type: string
nullable: true
description: Collection of resources
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsInformationProtectionResourceCollection'
description: Windows Information Protection Resource Collection
microsoft.graph.windowsInformationProtectionStoreApp:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windowsInformationProtectionApp'
- title: windowsInformationProtectionStoreApp
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsInformationProtectionStoreApp'
description: Store App for Windows information protection
x-ms-discriminator-value: '#microsoft.graph.windowsInformationProtectionStoreApp'
microsoft.graph.keyLongValuePair:
title: keyLongValuePair
+ required:
+ - '@odata.type'
type: object
properties:
name:
@@ -1224945,9 +1238047,14 @@ components:
type: integer
description: Value for this key long value pair
format: int64
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.keyLongValuePair'
description: Key long value pair
microsoft.graph.metricTimeSeriesDataPoint:
title: metricTimeSeriesDataPoint
+ required:
+ - '@odata.type'
type: object
properties:
dateTime:
@@ -1224959,9 +1238066,14 @@ components:
type: integer
description: Value of the metric time series data point
format: int64
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.metricTimeSeriesDataPoint'
description: Metric Time series data point
microsoft.graph.configManagerPolicySummary:
title: configManagerPolicySummary
+ required:
+ - '@odata.type'
type: object
properties:
compliantDeviceCount:
@@ -1225000,9 +1238112,14 @@ components:
type: integer
description: The number of devices targeted by the policy.
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.configManagerPolicySummary'
description: A ConfigManager policy summary.
microsoft.graph.unmanagedDevice:
title: unmanagedDevice
+ required:
+ - '@odata.type'
type: object
properties:
deviceName:
@@ -1225050,9 +1238167,14 @@ components:
type: string
description: Operating system version.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.unmanagedDevice'
description: Unmanaged device discovered in the network.
microsoft.graph.deviceAndAppManagementAssignedRoleDetails:
title: deviceAndAppManagementAssignedRoleDetails
+ required:
+ - '@odata.type'
type: object
properties:
roleAssignmentIds:
@@ -1225067,13 +1238189,24 @@ components:
type: string
nullable: true
description: Role Definition IDs for the specifc Role Definitions assigned to a user. This property is read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceAndAppManagementAssignedRoleDetails'
description: The set of Role Definitions and Role Assignments assigned to a user.
microsoft.graph.operationApprovalPolicySet:
title: operationApprovalPolicySet
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.operationApprovalPolicySet'
description: Contains the pair of OperationApprovalPolicyType and OperationApprovalPolicyPlatform determining the set of applicable OperationApprovalPolicies for a user
microsoft.graph.resourceAction:
title: resourceAction
+ required:
+ - '@odata.type'
type: object
properties:
allowedResourceActions:
@@ -1225088,9 +1238221,14 @@ components:
type: string
nullable: true
description: Not Allowed Actions.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.resourceAction'
description: Set of allowed and not allowed actions for a resource.
microsoft.graph.rolePermission:
title: rolePermission
+ required:
+ - '@odata.type'
type: object
properties:
actions:
@@ -1225107,9 +1238245,14 @@ components:
- type: object
nullable: true
description: Resource Actions each containing a set of allowed and not allowed permissions.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.rolePermission'
description: Contains the set of ResourceActions determining the allowed and not allowed permissions for each role.
microsoft.graph.embeddedSIMActivationCode:
title: embeddedSIMActivationCode
+ required:
+ - '@odata.type'
type: object
properties:
integratedCircuitCardIdentifier:
@@ -1225121,9 +1238264,14 @@ components:
smdpPlusServerAddress:
type: string
description: The fully qualified domain name of the SM-DP+ server as specified in the GSM Association SPG .22 RSP Technical Specification.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.embeddedSIMActivationCode'
description: The embedded SIM activation code as provided by the mobile operator.
microsoft.graph.deviceManagementTroubleshootingErrorDetails:
title: deviceManagementTroubleshootingErrorDetails
+ required:
+ - '@odata.type'
type: object
properties:
context:
@@ -1225150,9 +1238298,14 @@ components:
- type: object
nullable: true
description: Links to helpful documentation about this failure.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementTroubleshootingErrorDetails'
description: Object containing detailed information about the error and its remediation.
microsoft.graph.deviceManagementTroubleshootingErrorResource:
title: deviceManagementTroubleshootingErrorResource
+ required:
+ - '@odata.type'
type: object
properties:
link:
@@ -1225163,9 +1238316,14 @@ components:
type: string
description: Not yet documented
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementTroubleshootingErrorResource'
description: 'Object representing a link to troubleshooting information, the link could be to the Azure Portal or a Microsoft doc.'
microsoft.graph.managedDeviceSummarizedAppState:
title: managedDeviceSummarizedAppState
+ required:
+ - '@odata.type'
type: object
properties:
deviceId:
@@ -1225174,9 +1238332,14 @@ components:
nullable: true
summarizedAppState:
$ref: '#/components/schemas/microsoft.graph.runState'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedDeviceSummarizedAppState'
description: Event representing a user's devices with failed or pending apps.
microsoft.graph.mobileAppIntentAndStateDetail:
title: mobileAppIntentAndStateDetail
+ required:
+ - '@odata.type'
type: object
properties:
applicationId:
@@ -1225203,9 +1238366,14 @@ components:
- type: object
nullable: true
description: The supported platforms for the app.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mobileAppIntentAndStateDetail'
description: Mobile App Intent and Install State for a given device.
microsoft.graph.mobileAppSupportedDeviceType:
title: mobileAppSupportedDeviceType
+ required:
+ - '@odata.type'
type: object
properties:
maximumOperatingSystemVersion:
@@ -1225218,11 +1238386,16 @@ components:
nullable: true
type:
$ref: '#/components/schemas/microsoft.graph.deviceType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mobileAppSupportedDeviceType'
description: Device properties
microsoft.graph.mobileAppTroubleshootingAppPolicyCreationHistory:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileAppTroubleshootingHistoryItem'
- title: mobileAppTroubleshootingAppPolicyCreationHistory
+ required:
+ - '@odata.type'
type: object
properties:
errorCode:
@@ -1225231,12 +1238404,17 @@ components:
nullable: true
runState:
$ref: '#/components/schemas/microsoft.graph.runState'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mobileAppTroubleshootingAppPolicyCreationHistory'
description: History Item contained in the Mobile App Troubleshooting Event.
x-ms-discriminator-value: '#microsoft.graph.mobileAppTroubleshootingAppPolicyCreationHistory'
microsoft.graph.mobileAppTroubleshootingAppStateHistory:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileAppTroubleshootingHistoryItem'
- title: mobileAppTroubleshootingAppStateHistory
+ required:
+ - '@odata.type'
type: object
properties:
actionType:
@@ -1225247,12 +1238425,17 @@ components:
nullable: true
runState:
$ref: '#/components/schemas/microsoft.graph.runState'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mobileAppTroubleshootingAppStateHistory'
description: History Item contained in the Mobile App Troubleshooting Event.
x-ms-discriminator-value: '#microsoft.graph.mobileAppTroubleshootingAppStateHistory'
microsoft.graph.mobileAppTroubleshootingAppTargetHistory:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileAppTroubleshootingHistoryItem'
- title: mobileAppTroubleshootingAppTargetHistory
+ required:
+ - '@odata.type'
type: object
properties:
errorCode:
@@ -1225265,24 +1238448,41 @@ components:
type: string
description: AAD security group id to which it was targeted.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mobileAppTroubleshootingAppTargetHistory'
description: History Item contained in the Mobile App Troubleshooting Event.
x-ms-discriminator-value: '#microsoft.graph.mobileAppTroubleshootingAppTargetHistory'
microsoft.graph.mobileAppTroubleshootingAppUpdateHistory:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileAppTroubleshootingHistoryItem'
- title: mobileAppTroubleshootingAppUpdateHistory
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mobileAppTroubleshootingAppUpdateHistory'
description: History Item contained in the Mobile App Troubleshooting Event.
x-ms-discriminator-value: '#microsoft.graph.mobileAppTroubleshootingAppUpdateHistory'
microsoft.graph.mobileAppTroubleshootingDeviceCheckinHistory:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileAppTroubleshootingHistoryItem'
- title: mobileAppTroubleshootingDeviceCheckinHistory
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mobileAppTroubleshootingDeviceCheckinHistory'
description: History Item contained in the Mobile App Troubleshooting Event.
x-ms-discriminator-value: '#microsoft.graph.mobileAppTroubleshootingDeviceCheckinHistory'
microsoft.graph.bulkDriverActionResult:
title: bulkDriverActionResult
+ required:
+ - '@odata.type'
type: object
properties:
failedDriverIds:
@@ -1225303,9 +1238503,14 @@ components:
type: string
nullable: true
description: List of driver Ids where the action is successful.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.bulkDriverActionResult'
description: A complex type to represent the result of bulk driver action.
microsoft.graph.expeditedWindowsQualityUpdateSettings:
title: expeditedWindowsQualityUpdateSettings
+ required:
+ - '@odata.type'
type: object
properties:
daysUntilForcedReboot:
@@ -1225317,9 +1238522,14 @@ components:
qualityUpdateRelease:
type: string
description: The release date to identify a quality update.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.expeditedWindowsQualityUpdateSettings'
description: A complex type to store the expedited quality update settings such as release date and days until forced reboot.
microsoft.graph.iosAvailableUpdateVersion:
title: iosAvailableUpdateVersion
+ required:
+ - '@odata.type'
type: object
properties:
expirationDateTime:
@@ -1225341,9 +1238551,14 @@ components:
type: string
nullable: true
description: List of supported devices for the update.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosAvailableUpdateVersion'
description: iOS available update version details
microsoft.graph.windowsDriverUpdateProfileInventorySyncStatus:
title: windowsDriverUpdateProfileInventorySyncStatus
+ required:
+ - '@odata.type'
type: object
properties:
driverInventorySyncState:
@@ -1225353,9 +1238568,14 @@ components:
type: string
description: The last successful sync date and time in UTC.
format: date-time
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsDriverUpdateProfileInventorySyncStatus'
description: A complex type to store the status of a driver and firmware profile inventory sync. The status includes the last successful sync date time and the state of the last sync.
microsoft.graph.windowsUpdateRolloutSettings:
title: windowsUpdateRolloutSettings
+ required:
+ - '@odata.type'
type: object
properties:
offerEndDateTimeInUTC:
@@ -1225377,9 +1238597,14 @@ components:
description: 'The feature update''s starting date and time to be set, update, and displayed for a feature Update profile for example: 2020-06-09T10:00:00Z.'
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsUpdateRolloutSettings'
description: 'A complex type to store the windows update rollout settings including offer start date time, offer end date time, and days between each set of offers.'
microsoft.graph.certificateConnectorHealthMetricValue:
title: certificateConnectorHealthMetricValue
+ required:
+ - '@odata.type'
type: object
properties:
dateTime:
@@ -1225395,9 +1238620,14 @@ components:
type: integer
description: Count of successful requests/operations.
format: int64
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.certificateConnectorHealthMetricValue'
description: Metric snapshot value returned in response to a GetHealthMetricTimeSeries request.
microsoft.graph.timeSeriesParameter:
title: timeSeriesParameter
+ required:
+ - '@odata.type'
type: object
properties:
endDateTime:
@@ -1225415,9 +1238645,14 @@ components:
type: string
description: Start time of the series being requested.
format: date-time
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.timeSeriesParameter'
description: Parameter passed to GetHealthMetricTimeSeries when requesting snapshot time series.
microsoft.graph.serviceHealthIssuePost:
title: serviceHealthIssuePost
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTime:
@@ -1225437,8 +1238672,13 @@ components:
- type: object
nullable: true
description: 'The post type of the service issue historical post. Possible values are: regular, quick, strategic, unknownFutureValue.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.serviceHealthIssuePost'
microsoft.graph.serviceUpdateMessageViewpoint:
title: serviceUpdateMessageViewpoint
+ required:
+ - '@odata.type'
type: object
properties:
isArchived:
@@ -1225453,8 +1238693,13 @@ components:
type: boolean
description: Indicates whether the user read the message.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.serviceUpdateMessageViewpoint'
microsoft.graph.aggregationOption:
title: aggregationOption
+ required:
+ - '@odata.type'
type: object
properties:
bucketDefinition:
@@ -1225469,8 +1238714,13 @@ components:
description: The number of searchBucket resources to be returned. This is not required when the range is provided manually in the search request. Optional.
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.aggregationOption'
microsoft.graph.bucketAggregationDefinition:
title: bucketAggregationDefinition
+ required:
+ - '@odata.type'
type: object
properties:
isDescending:
@@ -1225498,8 +1238748,13 @@ components:
description: Specifies the manual ranges to compute the aggregations. This is only valid for non-string refiners of date or numeric type. Optional.
sortBy:
$ref: '#/components/schemas/microsoft.graph.bucketAggregationSortProperty'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.bucketAggregationDefinition'
microsoft.graph.alterationResponse:
title: alterationResponse
+ required:
+ - '@odata.type'
type: object
properties:
originalQueryString:
@@ -1225518,8 +1238773,13 @@ components:
- type: object
nullable: true
description: 'Defines the type of the spelling correction. Possible values are suggestion, modification.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.alterationResponse'
microsoft.graph.searchAlteration:
title: searchAlteration
+ required:
+ - '@odata.type'
type: object
properties:
alteredHighlightedQueryString:
@@ -1225538,8 +1238798,13 @@ components:
- type: object
nullable: true
description: Represents changed segments with respect to original query.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.searchAlteration'
microsoft.graph.alteredQueryToken:
title: alteredQueryToken
+ required:
+ - '@odata.type'
type: object
properties:
length:
@@ -1225560,8 +1238825,13 @@ components:
type: string
description: Represents the corrected segment string.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.alteredQueryToken'
microsoft.graph.bucketAggregationRange:
title: bucketAggregationRange
+ required:
+ - '@odata.type'
type: object
properties:
from:
@@ -1225570,8 +1238840,13 @@ components:
to:
type: string
description: Defines the upper bound up to which to compute the aggregation. This can be a numeric value or a string representation of a date using the YYYY-MM-DDTHH:mm:ss.sssZ format. Required.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.bucketAggregationRange'
microsoft.graph.resultTemplate:
title: resultTemplate
+ required:
+ - '@odata.type'
type: object
properties:
body:
@@ -1225584,6 +1238859,9 @@ components:
type: string
description: Name of the result template.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.resultTemplate'
microsoft.graph.Dictionary:
title: Dictionary
required:
@@ -1225601,18 +1238879,31 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.Dictionary'
- title: resultTemplateDictionary
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.resultTemplateDictionary'
x-ms-discriminator-value: '#microsoft.graph.resultTemplateDictionary'
microsoft.graph.resultTemplateOption:
title: resultTemplateOption
+ required:
+ - '@odata.type'
type: object
properties:
enableResultTemplate:
type: boolean
description: 'Indicates whether search display layouts are enabled. If enabled, the user will get the result template to render the search results content in the resultTemplates property of the response. The result template is based on Adaptive Cards. This property is optional.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.resultTemplateOption'
microsoft.graph.searchAggregation:
title: searchAggregation
+ required:
+ - '@odata.type'
type: object
properties:
buckets:
@@ -1225627,8 +1238918,13 @@ components:
type: string
description: Defines on which field the aggregation was computed on.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.searchAggregation'
microsoft.graph.searchBucket:
title: searchBucket
+ required:
+ - '@odata.type'
type: object
properties:
aggregationFilterToken:
@@ -1225646,8 +1238942,13 @@ components:
type: string
description: The discrete value of the field that an aggregation was computed on.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.searchBucket'
microsoft.graph.searchAlterationOptions:
title: searchAlterationOptions
+ required:
+ - '@odata.type'
type: object
properties:
enableModification:
@@ -1225658,8 +1238959,13 @@ components:
type: boolean
description: 'Indicates whether spelling suggestions are enabled. If enabled, the user will get the search results for the original search query and suggestions for spelling correction in the queryAlterationResponse property of the response for the typos in the query. Optional.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.searchAlterationOptions'
microsoft.graph.searchHit:
title: searchHit
+ required:
+ - '@odata.type'
type: object
properties:
contentSource:
@@ -1225668,7 +1238974,7 @@ components:
nullable: true
hitId:
type: string
- description: The internal identifier for the item.
+ description: 'The internal identifier for the item. The format of the identifier varies based on the entity type. For details, see hitId format.'
nullable: true
rank:
maximum: 2147483647
@@ -1225707,8 +1239013,13 @@ components:
- $ref: '#/components/schemas/microsoft.graph.entity'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.searchHit'
microsoft.graph.searchHitsContainer:
title: searchHitsContainer
+ required:
+ - '@odata.type'
type: object
properties:
aggregations:
@@ -1225738,8 +1239049,13 @@ components:
description: 'The total number of results. Note this is not the number of results on the page, but the total number of results satisfying the query.'
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.searchHitsContainer'
microsoft.graph.searchRequest:
title: searchRequest
+ required:
+ - '@odata.type'
type: object
properties:
aggregationFilters:
@@ -1225826,8 +1239142,13 @@ components:
type: boolean
description: Indicates whether to trim away the duplicate SharePoint files from search results. Default value is false. Optional.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.searchRequest'
microsoft.graph.sortProperty:
title: sortProperty
+ required:
+ - '@odata.type'
type: object
properties:
isDescending:
@@ -1225837,8 +1239158,13 @@ components:
name:
type: string
description: The name of the property to sort on. Required.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.sortProperty'
microsoft.graph.searchResponse:
title: searchResponse
+ required:
+ - '@odata.type'
type: object
properties:
hitsContainers:
@@ -1225867,14 +1239193,24 @@ components:
type: string
nullable: true
description: Contains the search terms sent in the initial search query.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.searchResponse'
microsoft.graph.dateTimeTimeZoneType:
title: dateTimeTimeZoneType
+ required:
+ - '@odata.type'
type: object
properties:
dateTime:
type: string
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.dateTimeTimeZoneType'
microsoft.graph.postalAddressType:
title: postalAddressType
+ required:
+ - '@odata.type'
type: object
properties:
city:
@@ -1225892,8 +1239228,13 @@ components:
street:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.postalAddressType'
microsoft.graph.payloadTypes:
title: payloadTypes
+ required:
+ - '@odata.type'
type: object
properties:
rawContent:
@@ -1225906,8 +1239247,13 @@ components:
- type: object
nullable: true
description: 'The visual content of a visual user notification, which will be consumed by the notification platform on each supported platform (Windows, iOS and Android only) and rendered for the user. At least one of Payload.RawContent or Payload.VisualContent needs to be valid for a POST Notification request.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.payloadTypes'
microsoft.graph.visualProperties:
title: visualProperties
+ required:
+ - '@odata.type'
type: object
properties:
body:
@@ -1225918,8 +1239264,13 @@ components:
type: string
description: The title of a visual user notification. This field is required for visual notification payloads.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.visualProperties'
microsoft.graph.targetPolicyEndpoints:
title: targetPolicyEndpoints
+ required:
+ - '@odata.type'
type: object
properties:
platformTypes:
@@ -1225928,11 +1239279,22 @@ components:
type: string
nullable: true
description: 'Use to filter the notification distribution to a specific platform or platforms. Valid values are Windows, iOS, Android and WebPush. By default, all push endpoint types (Windows, iOS, Android and WebPush) are enabled.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.targetPolicyEndpoints'
microsoft.graph.plannerAppliedCategories:
title: plannerAppliedCategories
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerAppliedCategories'
microsoft.graph.plannerAssignment:
title: plannerAssignment
+ required:
+ - '@odata.type'
type: object
properties:
assignedBy:
@@ -1225951,11 +1239313,22 @@ components:
type: string
description: Hint used to order assignees in a task. The format is defined as outlined here.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerAssignment'
microsoft.graph.plannerAssignments:
title: plannerAssignments
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerAssignments'
microsoft.graph.plannerCategoryDescriptions:
title: plannerCategoryDescriptions
+ required:
+ - '@odata.type'
type: object
properties:
category1:
@@ -1226058,8 +1239431,13 @@ components:
type: string
description: The label associated with Category 9
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerCategoryDescriptions'
microsoft.graph.plannerChecklistItem:
title: plannerChecklistItem
+ required:
+ - '@odata.type'
type: object
properties:
isChecked:
@@ -1226086,11 +1239464,22 @@ components:
type: string
description: Title of the checklist item
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerChecklistItem'
microsoft.graph.plannerChecklistItems:
title: plannerChecklistItems
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerChecklistItems'
microsoft.graph.plannerExternalReference:
title: plannerExternalReference
+ required:
+ - '@odata.type'
type: object
properties:
alias:
@@ -1226117,11 +1239506,22 @@ components:
type: string
description: 'Used to describe the type of the reference. Types include: PowerPoint, Word, Excel, Other.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerExternalReference'
microsoft.graph.plannerExternalReferences:
title: plannerExternalReferences
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerExternalReferences'
microsoft.graph.plannerFavoritePlanReference:
title: plannerFavoritePlanReference
+ required:
+ - '@odata.type'
type: object
properties:
orderHint:
@@ -1226132,14 +1239532,31 @@ components:
type: string
description: Title of the plan at the time the user marked it as a favorite.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerFavoritePlanReference'
microsoft.graph.plannerFavoritePlanReferenceCollection:
title: plannerFavoritePlanReferenceCollection
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerFavoritePlanReferenceCollection'
microsoft.graph.plannerOrderHintsByAssignee:
title: plannerOrderHintsByAssignee
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerOrderHintsByAssignee'
microsoft.graph.plannerPlanContainer:
title: plannerPlanContainer
+ required:
+ - '@odata.type'
type: object
properties:
containerId:
@@ -1226150,8 +1239567,13 @@ components:
url:
type: string
description: The full canonical URL of the container.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerPlanContainer'
microsoft.graph.plannerPlanContext:
title: plannerPlanContext
+ required:
+ - '@odata.type'
type: object
properties:
associationType:
@@ -1226178,11 +1239600,22 @@ components:
type: string
description: Read-only. ID of the app that created the plannerPlanContext.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerPlanContext'
microsoft.graph.plannerPlanContextCollection:
title: plannerPlanContextCollection
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerPlanContextCollection'
microsoft.graph.plannerPlanContextDetails:
title: plannerPlanContextDetails
+ required:
+ - '@odata.type'
type: object
properties:
customLinkText:
@@ -1226205,11 +1239638,22 @@ components:
type: string
description: URL of the user experience represented by the associated plannerPlanContext.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerPlanContextDetails'
microsoft.graph.plannerPlanContextDetailsCollection:
title: plannerPlanContextDetailsCollection
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerPlanContextDetailsCollection'
microsoft.graph.plannerRecentPlanReference:
title: plannerRecentPlanReference
+ required:
+ - '@odata.type'
type: object
properties:
lastAccessedDateTime:
@@ -1226222,11 +1239666,22 @@ components:
type: string
description: The title of the plan at the time the user viewed it.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerRecentPlanReference'
microsoft.graph.plannerRecentPlanReferenceCollection:
title: plannerRecentPlanReferenceCollection
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerRecentPlanReferenceCollection'
microsoft.graph.plannerTaskCreation:
title: plannerTaskCreation
+ required:
+ - '@odata.type'
type: object
properties:
teamsPublicationInfo:
@@ -1226235,8 +1239690,13 @@ components:
- type: object
nullable: true
description: Information about the publication process that created this task. null value indicates that the task was not created by a publication process.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerTaskCreation'
microsoft.graph.plannerTeamsPublicationInfo:
title: plannerTeamsPublicationInfo
+ required:
+ - '@odata.type'
type: object
properties:
lastModifiedDateTime:
@@ -1226261,11 +1239721,22 @@ components:
type: string
description: 'The display name of the team that initiated the publication process. This display name is for reference only, and might not represent the most up-to-date name of the team. Read-only.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerTeamsPublicationInfo'
microsoft.graph.plannerUserIds:
title: plannerUserIds
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerUserIds'
microsoft.graph.insightIdentity:
title: insightIdentity
+ required:
+ - '@odata.type'
type: object
properties:
address:
@@ -1226280,8 +1239751,13 @@ components:
type: string
description: The id of the user who shared the item.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.insightIdentity'
microsoft.graph.resourceReference:
title: resourceReference
+ required:
+ - '@odata.type'
type: object
properties:
id:
@@ -1226296,8 +1239772,13 @@ components:
type: string
description: A URL leading to the referenced item.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.resourceReference'
microsoft.graph.resourceVisualization:
title: resourceVisualization
+ required:
+ - '@odata.type'
type: object
properties:
containerDisplayName:
@@ -1226332,8 +1239813,13 @@ components:
type: string
description: The item's media type. Can be used for filtering for a specific file based on a specific type. See below for supported types.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.resourceVisualization'
microsoft.graph.sharingDetail:
title: sharingDetail
+ required:
+ - '@odata.type'
type: object
properties:
sharedBy:
@@ -1226361,8 +1239847,13 @@ components:
type: string
description: 'Determines the way the document was shared, can be by a ''Link'', ''Attachment'', ''Group'', ''Site''.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.sharingDetail'
microsoft.graph.usageDetails:
title: usageDetails
+ required:
+ - '@odata.type'
type: object
properties:
lastAccessedDateTime:
@@ -1226377,8 +1239868,13 @@ components:
description: 'The date and time the resource was last modified by the user. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.'
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.usageDetails'
microsoft.graph.CopyNotebookModel:
title: CopyNotebookModel
+ required:
+ - '@odata.type'
type: object
properties:
createdBy:
@@ -1226438,8 +1239934,13 @@ components:
- $ref: '#/components/schemas/microsoft.graph.onenoteUserRole'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.CopyNotebookModel'
microsoft.graph.notebookLinks:
title: notebookLinks
+ required:
+ - '@odata.type'
type: object
properties:
oneNoteClientUrl:
@@ -1226454,8 +1239955,13 @@ components:
- type: object
nullable: true
description: Opens the notebook in OneNote on the web.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.notebookLinks'
microsoft.graph.diagnostic:
title: diagnostic
+ required:
+ - '@odata.type'
type: object
properties:
message:
@@ -1226466,16 +1239972,26 @@ components:
type: string
description: The link to the documentation for this issue.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.diagnostic'
microsoft.graph.externalLink:
title: externalLink
+ required:
+ - '@odata.type'
type: object
properties:
href:
type: string
description: The url of the link.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.externalLink'
microsoft.graph.onenoteOperationError:
title: onenoteOperationError
+ required:
+ - '@odata.type'
type: object
properties:
code:
@@ -1226486,8 +1240002,13 @@ components:
type: string
description: The error message.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.onenoteOperationError'
microsoft.graph.onenotePagePreview:
title: onenotePagePreview
+ required:
+ - '@odata.type'
type: object
properties:
links:
@@ -1226498,8 +1240019,13 @@ components:
previewText:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.onenotePagePreview'
microsoft.graph.onenotePagePreviewLinks:
title: onenotePagePreviewLinks
+ required:
+ - '@odata.type'
type: object
properties:
previewImageUrl:
@@ -1226507,8 +1240033,13 @@ components:
- $ref: '#/components/schemas/microsoft.graph.externalLink'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.onenotePagePreviewLinks'
microsoft.graph.onenotePatchContentCommand:
title: onenotePatchContentCommand
+ required:
+ - '@odata.type'
type: object
properties:
action:
@@ -1226526,8 +1240057,13 @@ components:
target:
type: string
description: 'The element to update. Must be the # or the generated {id} of the element, or the body or title keyword.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.onenotePatchContentCommand'
microsoft.graph.pageLinks:
title: pageLinks
+ required:
+ - '@odata.type'
type: object
properties:
oneNoteClientUrl:
@@ -1226542,8 +1240078,13 @@ components:
- type: object
nullable: true
description: Opens the page in OneNote on the web.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.pageLinks'
microsoft.graph.recentNotebook:
title: recentNotebook
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1226568,8 +1240109,13 @@ components:
- type: object
nullable: true
description: 'The backend store where the Notebook resides, either OneDriveForBusiness or OneDrive.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.recentNotebook'
microsoft.graph.recentNotebookLinks:
title: recentNotebookLinks
+ required:
+ - '@odata.type'
type: object
properties:
oneNoteClientUrl:
@@ -1226584,8 +1240130,13 @@ components:
- type: object
nullable: true
description: Opens the notebook in OneNote on the web.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.recentNotebookLinks'
microsoft.graph.sectionLinks:
title: sectionLinks
+ required:
+ - '@odata.type'
type: object
properties:
oneNoteClientUrl:
@@ -1226600,8 +1240151,13 @@ components:
- type: object
nullable: true
description: Opens the section in OneNote on the web.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.sectionLinks'
microsoft.graph.delegatedAdminAccessContainer:
title: delegatedAdminAccessContainer
+ required:
+ - '@odata.type'
type: object
properties:
accessContainerId:
@@ -1226609,8 +1240165,13 @@ components:
description: 'The identifier of the access container (for example, a security group). For ''securityGroup'' access containers, this must be a valid ID of an Azure AD security group in the Microsoft partner''s tenant.'
accessContainerType:
$ref: '#/components/schemas/microsoft.graph.delegatedAdminAccessContainerType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.delegatedAdminAccessContainer'
microsoft.graph.delegatedAdminAccessDetails:
title: delegatedAdminAccessDetails
+ required:
+ - '@odata.type'
type: object
properties:
unifiedRoles:
@@ -1226618,15 +1240179,25 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.unifiedRole'
description: The directory roles that the Microsoft partner is assigned in the customer tenant.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.delegatedAdminAccessDetails'
microsoft.graph.unifiedRole:
title: unifiedRole
+ required:
+ - '@odata.type'
type: object
properties:
roleDefinitionId:
type: string
description: The unified role definition ID of the directory role. Refer to unifiedRoleDefinition resource.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.unifiedRole'
microsoft.graph.delegatedAdminRelationshipCustomerParticipant:
title: delegatedAdminRelationshipCustomerParticipant
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1226636,8 +1240207,13 @@ components:
tenantId:
type: string
description: The Azure AD-assigned tenant ID of the customer tenant.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.delegatedAdminRelationshipCustomerParticipant'
microsoft.graph.companyDetail:
title: companyDetail
+ required:
+ - '@odata.type'
type: object
properties:
address:
@@ -1226665,8 +1240241,13 @@ components:
type: string
description: Link to the company home page.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.companyDetail'
microsoft.graph.educationalActivityDetail:
title: educationalActivityDetail
+ required:
+ - '@odata.type'
type: object
properties:
abbreviation:
@@ -1226710,8 +1240291,13 @@ components:
type: string
description: Link to the degree or program page.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationalActivityDetail'
microsoft.graph.inferenceData:
title: inferenceData
+ required:
+ - '@odata.type'
type: object
properties:
confidenceScore:
@@ -1226729,8 +1240315,13 @@ components:
type: boolean
description: Records if the user has confirmed this inference as being True or False.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.inferenceData'
microsoft.graph.institutionData:
title: institutionData
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1226750,8 +1240341,13 @@ components:
type: string
description: Link to the institution or department homepage.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.institutionData'
microsoft.graph.personDataSources:
title: personDataSources
+ required:
+ - '@odata.type'
type: object
properties:
type:
@@ -1226759,8 +1240355,13 @@ components:
items:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.personDataSources'
microsoft.graph.personNamePronounciation:
title: personNamePronounciation
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1226778,8 +1240379,13 @@ components:
middle:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.personNamePronounciation'
microsoft.graph.positionDetail:
title: positionDetail
+ required:
+ - '@odata.type'
type: object
properties:
company:
@@ -1226816,8 +1240422,13 @@ components:
type: string
description: Short summary of the position.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.positionDetail'
microsoft.graph.profileCardAnnotation:
title: profileCardAnnotation
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1226832,8 +1240443,13 @@ components:
- type: object
nullable: true
description: 'Each resource in this collection represents the localized value of the attribute name for a given language, used as the default label for that locale. For example, a user with a no-NB client gets ''Kostnads Senter'' as the attribute label, rather than ''Cost Center.'''
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.profileCardAnnotation'
microsoft.graph.regionalFormatOverrides:
title: regionalFormatOverrides
+ required:
+ - '@odata.type'
type: object
properties:
calendar:
@@ -1226864,8 +1240480,13 @@ components:
type: string
description: The timezone to be used for displaying time.Returned by default.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.regionalFormatOverrides'
microsoft.graph.relatedPerson:
title: relatedPerson
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1226882,8 +1240503,13 @@ components:
type: string
description: Email address or reference to person within organization.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.relatedPerson'
microsoft.graph.serviceInformation:
title: serviceInformation
+ required:
+ - '@odata.type'
type: object
properties:
name:
@@ -1226892,8 +1240518,13 @@ components:
webUrl:
type: string
description: Contains the URL for the service being referenced.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.serviceInformation'
microsoft.graph.translationLanguageOverride:
title: translationLanguageOverride
+ required:
+ - '@odata.type'
type: object
properties:
languageTag:
@@ -1226905,8 +1240536,13 @@ components:
- type: object
nullable: true
description: 'The translation override behavior for the language, if any.Returned by default. Not nullable.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.translationLanguageOverride'
microsoft.graph.translationPreferences:
title: translationPreferences
+ required:
+ - '@odata.type'
type: object
properties:
languageOverrides:
@@ -1226926,8 +1240562,13 @@ components:
type: string
nullable: true
description: 'The list of languages the user does not need translated. This is computed from the authoringLanguages collection in regionalAndLanguageSettings, and the languageOverrides collection in translationPreferences. The list specifies neutral culture values that include the language code without any country or region association. For example, it would specify ''fr'' for the neutral French culture, but not ''fr-FR'' for the French culture in France. Returned by default. Read only.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.translationPreferences'
microsoft.graph.governancePermission:
title: governancePermission
+ required:
+ - '@odata.type'
type: object
properties:
accessLevel:
@@ -1226942,8 +1240583,13 @@ components:
type: boolean
description: Indicate if the requestor has any eligible role assignment for the access level.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.governancePermission'
microsoft.graph.governanceRoleAssignmentRequestStatus:
title: governanceRoleAssignmentRequestStatus
+ required:
+ - '@odata.type'
type: object
properties:
status:
@@ -1226962,8 +1240608,13 @@ components:
type: string
description: 'The sub status of the role assignment request. The values can be Accepted, PendingEvaluation, Granted, Denied, PendingProvisioning, Provisioned, PendingRevocation, Revoked, Canceled, Failed, PendingApprovalProvisioning, PendingApproval, FailedAsResourceIsLocked, PendingAdminDecision, AdminApproved, AdminDenied, TimedOut, and ProvisioningStarted.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.governanceRoleAssignmentRequestStatus'
microsoft.graph.governanceRuleSetting:
title: governanceRuleSetting
+ required:
+ - '@odata.type'
type: object
properties:
ruleIdentifier:
@@ -1226974,8 +1240625,13 @@ components:
type: string
description: 'The settings of the rule. The value is a JSON string with a list of pairs in the format of Parameter_Name:Parameter_Value. For example, {''permanentAssignment'':false,''maximumGrantPeriodInMinutes'':129600}'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.governanceRuleSetting'
microsoft.graph.governanceSchedule:
title: governanceSchedule
+ required:
+ - '@odata.type'
type: object
properties:
duration:
@@ -1227000,8 +1240656,13 @@ components:
type: string
description: The role assignment schedule type. Only Once is supported for now.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.governanceSchedule'
microsoft.graph.ticketInfo:
title: ticketInfo
+ required:
+ - '@odata.type'
type: object
properties:
ticketNumber:
@@ -1227012,8 +1240673,13 @@ components:
type: string
description: The description of the ticket system.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.ticketInfo'
microsoft.graph.unifiedRoleManagementPolicyRuleTarget:
title: unifiedRoleManagementPolicyRuleTarget
+ required:
+ - '@odata.type'
type: object
properties:
caller:
@@ -1227046,8 +1240712,13 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.unifiedRoleManagementPolicyRuleTarget'
microsoft.graph.roleSuccessStatistics:
title: roleSuccessStatistics
+ required:
+ - '@odata.type'
type: object
properties:
permanentFail:
@@ -1227084,8 +1240755,13 @@ components:
type: integer
format: int64
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.roleSuccessStatistics'
microsoft.graph.archivedPrintJob:
title: archivedPrintJob
+ required:
+ - '@odata.type'
type: object
properties:
acquiredByPrinter:
@@ -1227159,8 +1240835,13 @@ components:
type: integer
description: The number of simplex (single-sided) pages that were printed. Read-only.
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.archivedPrintJob'
microsoft.graph.deviceHealth:
title: deviceHealth
+ required:
+ - '@odata.type'
type: object
properties:
lastConnectionTime:
@@ -1227168,8 +1240849,13 @@ components:
type: string
description: The last time the device was connected.
format: date-time
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceHealth'
microsoft.graph.groupPrintUsageSummary:
title: groupPrintUsageSummary
+ required:
+ - '@odata.type'
type: object
properties:
completedJobCount:
@@ -1227193,8 +1240879,13 @@ components:
minimum: -2147483648
type: integer
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.groupPrintUsageSummary'
microsoft.graph.integerRange:
title: integerRange
+ required:
+ - '@odata.type'
type: object
properties:
end:
@@ -1227215,8 +1240906,13 @@ components:
description: The inclusive lower bound of the integer range.
format: int64
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.integerRange'
microsoft.graph.overallPrintUsageSummary:
title: overallPrintUsageSummary
+ required:
+ - '@odata.type'
type: object
properties:
activePrintersCount:
@@ -1227258,8 +1240954,13 @@ components:
minimum: -2147483648
type: integer
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.overallPrintUsageSummary'
microsoft.graph.printerUsageSummary:
title: printerUsageSummary
+ required:
+ - '@odata.type'
type: object
properties:
completedJobCount:
@@ -1227289,8 +1240990,13 @@ components:
- $ref: '#/components/schemas/microsoft.graph.directoryObject'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printerUsageSummary'
microsoft.graph.userPrintUsageSummary:
title: userPrintUsageSummary
+ required:
+ - '@odata.type'
type: object
properties:
completedJobCount:
@@ -1227314,8 +1241020,13 @@ components:
userPrincipalName:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userPrintUsageSummary'
microsoft.graph.printCertificateSigningRequest:
title: printCertificateSigningRequest
+ required:
+ - '@odata.type'
type: object
properties:
content:
@@ -1227324,8 +1241035,13 @@ components:
transportKey:
type: string
description: The base64-encoded public portion of an asymmetric key that is generated by the client. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printCertificateSigningRequest'
microsoft.graph.printDocumentUploadProperties:
title: printDocumentUploadProperties
+ required:
+ - '@odata.type'
type: object
properties:
contentType:
@@ -1227338,8 +1241054,13 @@ components:
type: integer
description: The document's size in bytes.
format: int64
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printDocumentUploadProperties'
microsoft.graph.printerCapabilities:
title: printerCapabilities
+ required:
+ - '@odata.type'
type: object
properties:
bottomMargins:
@@ -1227583,8 +1241304,13 @@ components:
format: int32
nullable: true
description: A list of supported top margins(in microns) for the printer.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printerCapabilities'
microsoft.graph.printerDefaults:
title: printerDefaults
+ required:
+ - '@odata.type'
type: object
properties:
colorMode:
@@ -1227706,8 +1241432,13 @@ components:
- type: object
nullable: true
description: Specifies how the printer scales the document data to fit the requested media. Valid values are described in the following table.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printerDefaults'
microsoft.graph.printerDocumentConfiguration:
title: printerDocumentConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
collate:
@@ -1227805,8 +1241536,13 @@ components:
- $ref: '#/components/schemas/microsoft.graph.printScaling'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printerDocumentConfiguration'
microsoft.graph.printMargin:
title: printMargin
+ required:
+ - '@odata.type'
type: object
properties:
bottom:
@@ -1227837,8 +1241573,13 @@ components:
description: The margin in microns from the top edge.
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printMargin'
microsoft.graph.printerLocation:
title: printerLocation
+ required:
+ - '@odata.type'
type: object
properties:
altitudeInMeters:
@@ -1227943,8 +1241684,13 @@ components:
items:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printerLocation'
microsoft.graph.printerShareViewpoint:
title: printerShareViewpoint
+ required:
+ - '@odata.type'
type: object
properties:
lastUsedDateTime:
@@ -1227952,8 +1241698,13 @@ components:
type: string
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printerShareViewpoint'
microsoft.graph.printerStatus:
title: printerStatus
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1227976,8 +1241727,13 @@ components:
$ref: '#/components/schemas/microsoft.graph.printerProcessingStateReason'
state:
$ref: '#/components/schemas/microsoft.graph.printerProcessingState'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printerStatus'
microsoft.graph.printJobConfiguration:
title: printJobConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
collate:
@@ -1228088,8 +1241844,13 @@ components:
- type: object
nullable: true
description: Specifies how the printer should scale the document data to fit the requested media. Valid values are described in the following table.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printJobConfiguration'
microsoft.graph.printJobStatus:
title: printJobStatus
+ required:
+ - '@odata.type'
type: object
properties:
acquiredByPrinter:
@@ -1228116,8 +1241877,13 @@ components:
nullable: true
state:
$ref: '#/components/schemas/microsoft.graph.printJobProcessingState'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printJobStatus'
microsoft.graph.printOperationStatus:
title: printOperationStatus
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1228125,15 +1241891,25 @@ components:
description: A human-readable description of the printOperation's current processing state. Read-only.
state:
$ref: '#/components/schemas/microsoft.graph.printOperationProcessingState'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printOperationStatus'
microsoft.graph.printSettings:
title: printSettings
+ required:
+ - '@odata.type'
type: object
properties:
documentConversionEnabled:
type: boolean
description: 'Specifies whether document conversion is enabled for the tenant. If document conversion is enabled, Universal Print service will automatically convert documents into a format compatible with the printer (xps to pdf) when needed.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printSettings'
microsoft.graph.printTaskStatus:
title: printTaskStatus
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1228141,8 +1241917,13 @@ components:
description: A human-readable description of the current processing state of the printTask.
state:
$ref: '#/components/schemas/microsoft.graph.printTaskProcessingState'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printTaskStatus'
microsoft.graph.printUsageSummary:
title: printUsageSummary
+ required:
+ - '@odata.type'
type: object
properties:
completedJobCount:
@@ -1228155,8 +1241936,13 @@ components:
minimum: -2147483648
type: integer
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printUsageSummary'
microsoft.graph.imageInfo:
title: imageInfo
+ required:
+ - '@odata.type'
type: object
properties:
addImageQuery:
@@ -1228174,8 +1241960,13 @@ components:
type: string
description: Optional; URI that points to an icon which represents the application used to generate the activity
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.imageInfo'
microsoft.graph.visualInfo:
title: visualInfo
+ required:
+ - '@odata.type'
type: object
properties:
attribution:
@@ -1228201,11 +1241992,22 @@ components:
displayText:
type: string
description: 'Required. Short text description of the user''s unique activity (for example, document name in cases where an activity refers to document creation)'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.visualInfo'
microsoft.graph.payloadRequest:
title: payloadRequest
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.payloadRequest'
microsoft.graph.assignedTrainingInfo:
title: assignedTrainingInfo
+ required:
+ - '@odata.type'
type: object
properties:
assignedUserCount:
@@ -1228226,8 +1242028,13 @@ components:
type: string
description: Display name of the training in an attack simulation and training campaign.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.assignedTrainingInfo'
microsoft.graph.attackSimulationRepeatOffender:
title: attackSimulationRepeatOffender
+ required:
+ - '@odata.type'
type: object
properties:
attackSimulationUser:
@@ -1228243,8 +1242050,13 @@ components:
description: Number of repeat offences of the user in attack simulation and training campaigns.
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.attackSimulationRepeatOffender'
microsoft.graph.attackSimulationUser:
title: attackSimulationUser
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1228259,8 +1242071,13 @@ components:
type: string
description: This is the id property value of the user resource that represents the user in the Azure AD tenant.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.attackSimulationUser'
microsoft.graph.attackSimulationSimulationUserCoverage:
title: attackSimulationSimulationUserCoverage
+ required:
+ - '@odata.type'
type: object
properties:
attackSimulationUser:
@@ -1228296,8 +1242113,13 @@ components:
description: Number of attack simulation and training campaigns that the user was included in.
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.attackSimulationSimulationUserCoverage'
microsoft.graph.attackSimulationTrainingUserCoverage:
title: attackSimulationTrainingUserCoverage
+ required:
+ - '@odata.type'
type: object
properties:
attackSimulationUser:
@@ -1228314,8 +1242136,13 @@ components:
- type: object
nullable: true
description: List of assigned trainings' and their statuses for the user.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.attackSimulationTrainingUserCoverage'
microsoft.graph.userTrainingStatusInfo:
title: userTrainingStatusInfo
+ required:
+ - '@odata.type'
type: object
properties:
assignedDateTime:
@@ -1228340,19 +1242167,29 @@ components:
- type: object
nullable: true
description: 'Status of the training assigned to the user. Possible values are: unknown, assigned, inProgress, completed, overdue, unknownFutureValue.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userTrainingStatusInfo'
microsoft.graph.emailIdentity:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identity'
- title: emailIdentity
+ required:
+ - '@odata.type'
type: object
properties:
email:
type: string
description: Email address of the user.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.emailIdentity'
x-ms-discriminator-value: '#microsoft.graph.emailIdentity'
microsoft.graph.recommendedAction:
title: recommendedAction
+ required:
+ - '@odata.type'
type: object
properties:
actionWebUrl:
@@ -1228374,8 +1242211,13 @@ components:
type: string
description: Title of the recommended action.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.recommendedAction'
microsoft.graph.simulationEvent:
title: simulationEvent
+ required:
+ - '@odata.type'
type: object
properties:
count:
@@ -1228389,8 +1242231,13 @@ components:
type: string
description: Name of the simulation event in an attack simulation and training campaign.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.simulationEvent'
microsoft.graph.simulationEventsContent:
title: simulationEventsContent
+ required:
+ - '@odata.type'
type: object
properties:
compromisedRate:
@@ -1228412,8 +1242259,13 @@ components:
- type: object
nullable: true
description: List of simulation events in an attack simulation and training campaign.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.simulationEventsContent'
microsoft.graph.simulationReport:
title: simulationReport
+ required:
+ - '@odata.type'
type: object
properties:
overview:
@@ -1228430,8 +1242282,13 @@ components:
- type: object
nullable: true
description: Represents users of a tenant and their online actions in an attack simulation and training campaign.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.simulationReport'
microsoft.graph.simulationReportOverview:
title: simulationReportOverview
+ required:
+ - '@odata.type'
type: object
properties:
recommendedActions:
@@ -1228461,8 +1242318,13 @@ components:
- type: object
nullable: true
description: Summary of assigned trainings in the attack simulation and training campaign.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.simulationReportOverview'
microsoft.graph.userSimulationDetails:
title: userSimulationDetails
+ required:
+ - '@odata.type'
type: object
properties:
assignedTrainingsCount:
@@ -1228524,8 +1242386,13 @@ components:
- type: object
nullable: true
description: List of training events of a user in the attack simulation and training campaign.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userSimulationDetails'
microsoft.graph.trainingEventsContent:
title: trainingEventsContent
+ required:
+ - '@odata.type'
type: object
properties:
assignedTrainingsInfos:
@@ -1228543,8 +1242410,13 @@ components:
description: Number of users who were assigned trainings in an attack simulation and training campaign.
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.trainingEventsContent'
microsoft.graph.userSimulationEventInfo:
title: userSimulationEventInfo
+ required:
+ - '@odata.type'
type: object
properties:
browser:
@@ -1228569,8 +1242441,13 @@ components:
type: string
description: 'The operating system, platform, and device details from where the simulation event was initiated by a user in an attack simulation and training campaign.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userSimulationEventInfo'
microsoft.graph.userTrainingEventInfo:
title: userTrainingEventInfo
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1228601,8 +1242478,13 @@ components:
- type: object
nullable: true
description: Event details of the training when it was updated/in-progress by the user.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userTrainingEventInfo'
microsoft.graph.userTrainingContentEventInfo:
title: userTrainingContentEventInfo
+ required:
+ - '@odata.type'
type: object
properties:
browser:
@@ -1228634,8 +1242516,13 @@ components:
description: Potential improvement in security posture of the tenant after completion of the training by the user.
format: double
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userTrainingContentEventInfo'
microsoft.graph.accountAlias:
title: accountAlias
+ required:
+ - '@odata.type'
type: object
properties:
id:
@@ -1228643,8 +1242530,13 @@ components:
idType:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accountAlias'
microsoft.graph.alertDetection:
title: alertDetection
+ required:
+ - '@odata.type'
type: object
properties:
detectionType:
@@ -1228656,8 +1242548,13 @@ components:
name:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.alertDetection'
microsoft.graph.alertHistoryState:
title: alertHistoryState
+ required:
+ - '@odata.type'
type: object
properties:
appId:
@@ -1228696,8 +1242593,13 @@ components:
type: string
description: UPN of the signed-in user that updated the alert (taken from the bearer token - if in user/delegated auth mode).
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.alertHistoryState'
microsoft.graph.alertTrigger:
title: alertTrigger
+ required:
+ - '@odata.type'
type: object
properties:
name:
@@ -1228712,8 +1242614,13 @@ components:
type: string
description: Value of the property serving as a detection trigger.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.alertTrigger'
microsoft.graph.averageComparativeScore:
title: averageComparativeScore
+ required:
+ - '@odata.type'
type: object
properties:
averageScore:
@@ -1228731,8 +1242638,13 @@ components:
type: string
description: 'Scope type. The possible values are: AllTenants, TotalSeats, IndustryTypes.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.averageComparativeScore'
microsoft.graph.certificationControl:
title: certificationControl
+ required:
+ - '@odata.type'
type: object
properties:
name:
@@ -1228743,8 +1242655,13 @@ components:
type: string
description: URL for the Microsoft Service Trust Portal
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.certificationControl'
microsoft.graph.cloudAppSecurityState:
title: cloudAppSecurityState
+ required:
+ - '@odata.type'
type: object
properties:
destinationServiceIp:
@@ -1228759,8 +1242676,13 @@ components:
type: string
description: 'Provider-generated/calculated risk score of the Cloud Application/Service. Recommended value range of 0-1, which equates to a percentage.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.cloudAppSecurityState'
microsoft.graph.complianceInformation:
title: complianceInformation
+ required:
+ - '@odata.type'
type: object
properties:
certificationControls:
@@ -1228775,8 +1242697,13 @@ components:
type: string
description: 'Compliance certification name (for example, ISO 27018:2014, GDPR, FedRAMP, NIST 800-171)'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.complianceInformation'
microsoft.graph.controlScore:
title: controlScore
+ required:
+ - '@odata.type'
type: object
properties:
controlCategory:
@@ -1228802,8 +1242729,13 @@ components:
description: Tenant achieved score for the control (it varies day by day depending on tenant operations on the control).
format: double
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.controlScore'
microsoft.graph.domainRegistrant:
title: domainRegistrant
+ required:
+ - '@odata.type'
type: object
properties:
countryOrRegionCode:
@@ -1228818,11 +1242750,22 @@ components:
vendor:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.domainRegistrant'
microsoft.graph.entitySetNames:
title: entitySetNames
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.entitySetNames'
microsoft.graph.fileHash:
title: fileHash
+ required:
+ - '@odata.type'
type: object
properties:
hashType:
@@ -1228835,8 +1242778,13 @@ components:
type: string
description: Value of the file hash.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.fileHash'
microsoft.graph.fileSecurityState:
title: fileSecurityState
+ required:
+ - '@odata.type'
type: object
properties:
fileHash:
@@ -1228857,8 +1242805,13 @@ components:
type: string
description: 'Provider generated/calculated risk score of the alert file. Recommended value range of 0-1, which equates to a percentage.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.fileSecurityState'
microsoft.graph.hostSecurityState:
title: hostSecurityState
+ required:
+ - '@odata.type'
type: object
properties:
fqdn:
@@ -1228895,8 +1242848,13 @@ components:
type: string
description: 'Provider-generated/calculated risk score of the host. Recommended value range of 0-1, which equates to a percentage.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.hostSecurityState'
microsoft.graph.investigationSecurityState:
title: investigationSecurityState
+ required:
+ - '@odata.type'
type: object
properties:
name:
@@ -1228905,8 +1242863,13 @@ components:
status:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.investigationSecurityState'
microsoft.graph.ipCategory:
title: ipCategory
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1228918,8 +1242881,13 @@ components:
vendor:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.ipCategory'
microsoft.graph.ipReferenceData:
title: ipReferenceData
+ required:
+ - '@odata.type'
type: object
properties:
asn:
@@ -1228941,8 +1242909,13 @@ components:
vendor:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.ipReferenceData'
microsoft.graph.logonUser:
title: logonUser
+ required:
+ - '@odata.type'
type: object
properties:
accountDomain:
@@ -1228983,8 +1242956,13 @@ components:
- type: object
nullable: true
description: 'Collection of the logon types observed for the logged on user from when first to last seen. Possible values are: unknown, interactive, remoteInteractive, network, batch, service.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.logonUser'
microsoft.graph.malwareState:
title: malwareState
+ required:
+ - '@odata.type'
type: object
properties:
category:
@@ -1229007,8 +1242985,13 @@ components:
type: boolean
description: Indicates whether the detected file (malware/vulnerability) was running at the time of detection or was detected at rest on the disk.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.malwareState'
microsoft.graph.messageSecurityState:
title: messageSecurityState
+ required:
+ - '@odata.type'
type: object
properties:
connectingIP:
@@ -1229040,8 +1243023,13 @@ components:
networkMessageId:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.messageSecurityState'
microsoft.graph.networkConnection:
title: networkConnection
+ required:
+ - '@odata.type'
type: object
properties:
applicationName:
@@ -1229132,8 +1243120,13 @@ components:
type: string
description: Parameters (suffix) of the destination URL.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.networkConnection'
microsoft.graph.networkInterface:
title: networkInterface
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1229156,8 +1243149,13 @@ components:
type: string
description: MAC address of the NIC on this host.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.networkInterface'
microsoft.graph.process:
title: process
+ required:
+ - '@odata.type'
type: object
properties:
accountName:
@@ -1229222,8 +1243220,13 @@ components:
description: The Process ID (PID) of the process.
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.process'
microsoft.graph.registryKeyState:
title: registryKeyState
+ required:
+ - '@odata.type'
type: object
properties:
hive:
@@ -1229275,8 +1243278,13 @@ components:
- type: object
nullable: true
description: 'Registry key value type REG_BINARY REG_DWORD REG_DWORD_LITTLE_ENDIAN REG_DWORD_BIG_ENDIANREG_EXPAND_SZ REG_LINK REG_MULTI_SZ REG_NONE REG_QWORD REG_QWORD_LITTLE_ENDIAN REG_SZ Possible values are: unknown, binary, dword, dwordLittleEndian, dwordBigEndian, expandSz, link, multiSz, none, qword, qwordlittleEndian, sz.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.registryKeyState'
microsoft.graph.reputationCategory:
title: reputationCategory
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1229288,8 +1243296,13 @@ components:
vendor:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.reputationCategory'
microsoft.graph.secureScoreControlStateUpdate:
title: secureScoreControlStateUpdate
+ required:
+ - '@odata.type'
type: object
properties:
assignedTo:
@@ -1229314,8 +1243327,13 @@ components:
description: Time at which the control state was updated.
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.secureScoreControlStateUpdate'
microsoft.graph.securityActionState:
title: securityActionState
+ required:
+ - '@odata.type'
type: object
properties:
appId:
@@ -1229338,8 +1243356,13 @@ components:
type: string
description: The user principal name of the signed-in user that submitted an update (PATCH) to the action. The user should be extracted from the auth token and not entered manually by the calling application.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.securityActionState'
microsoft.graph.securityResource:
title: securityResource
+ required:
+ - '@odata.type'
type: object
properties:
resource:
@@ -1229352,8 +1243375,13 @@ components:
- type: object
nullable: true
description: 'Represents type of security resources related to an alert. Possible values are: attacked, related.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.securityResource'
microsoft.graph.securityVendorInformation:
title: securityVendorInformation
+ required:
+ - '@odata.type'
type: object
properties:
provider:
@@ -1229372,8 +1243400,13 @@ components:
type: string
description: 'Name of the alert vendor (for example, Microsoft, Dell, FireEye). Required'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.securityVendorInformation'
microsoft.graph.uriClickSecurityState:
title: uriClickSecurityState
+ required:
+ - '@odata.type'
type: object
properties:
clickAction:
@@ -1229396,8 +1243429,13 @@ components:
verdict:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.uriClickSecurityState'
microsoft.graph.userAccount:
title: userAccount
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1229422,8 +1243460,13 @@ components:
- $ref: '#/components/schemas/microsoft.graph.accountStatus'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userAccount'
microsoft.graph.userSecurityState:
title: userSecurityState
+ required:
+ - '@odata.type'
type: object
properties:
aadUserId:
@@ -1229490,8 +1243533,13 @@ components:
type: string
description: 'User sign-in name - internet format: (user account name)@(user account DNS domain name).'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userSecurityState'
microsoft.graph.vulnerabilityState:
title: vulnerabilityState
+ required:
+ - '@odata.type'
type: object
properties:
cve:
@@ -1229506,6 +1243554,9 @@ components:
type: boolean
description: Indicates whether the detected vulnerability (file) was running at the time of detection or was the file detected at rest on the disk.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.vulnerabilityState'
microsoft.graph.participantJoiningResponse:
title: participantJoiningResponse
required:
@@ -1229525,7 +1243576,13 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.participantJoiningResponse'
- title: acceptJoinResponse
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.acceptJoinResponse'
x-ms-discriminator-value: '#microsoft.graph.acceptJoinResponse'
microsoft.graph.mediaConfig:
title: mediaConfig
@@ -1229548,15 +1243605,22 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mediaConfig'
- title: appHostedMediaConfig
+ required:
+ - '@odata.type'
type: object
properties:
blob:
type: string
description: The media configuration blob generated by smart media agent.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.appHostedMediaConfig'
x-ms-discriminator-value: '#microsoft.graph.appHostedMediaConfig'
microsoft.graph.attendanceInterval:
title: attendanceInterval
+ required:
+ - '@odata.type'
type: object
properties:
durationInSeconds:
@@ -1229578,8 +1243642,13 @@ components:
description: The time the attendee left in UTC.
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.attendanceInterval'
microsoft.graph.audioConferencing:
title: audioConferencing
+ required:
+ - '@odata.type'
type: object
properties:
conferenceId:
@@ -1229608,18 +1243677,28 @@ components:
type: string
nullable: true
description: List of toll numbers that are displayed in the meeting invite.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.audioConferencing'
microsoft.graph.azureCommunicationServicesUserIdentity:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identity'
- title: azureCommunicationServicesUserIdentity
+ required:
+ - '@odata.type'
type: object
properties:
azureCommunicationServicesResourceId:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.azureCommunicationServicesUserIdentity'
x-ms-discriminator-value: '#microsoft.graph.azureCommunicationServicesUserIdentity'
microsoft.graph.broadcastMeetingCaptionSettings:
title: broadcastMeetingCaptionSettings
+ required:
+ - '@odata.type'
type: object
properties:
isCaptionEnabled:
@@ -1229636,8 +1243715,13 @@ components:
type: string
nullable: true
description: The translation languages (choose up to 6).
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.broadcastMeetingCaptionSettings'
microsoft.graph.broadcastMeetingSettings:
title: broadcastMeetingSettings
+ required:
+ - '@odata.type'
type: object
properties:
allowedAudience:
@@ -1229668,8 +1243752,13 @@ components:
type: boolean
description: Indicates whether video on demand is enabled for this Teams live event. Default value is false.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.broadcastMeetingSettings'
microsoft.graph.callMediaState:
title: callMediaState
+ required:
+ - '@odata.type'
type: object
properties:
audio:
@@ -1229678,6 +1243767,9 @@ components:
- type: object
nullable: true
description: 'The audio media state. Possible values are: active, inactive, unknownFutureValue.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.callMediaState'
microsoft.graph.callOptions:
title: callOptions
required:
@@ -1229701,6 +1243793,8 @@ components:
'#microsoft.graph.outgoingCallOptions': '#/components/schemas/microsoft.graph.outgoingCallOptions'
microsoft.graph.callRoute:
title: callRoute
+ required:
+ - '@odata.type'
type: object
properties:
final:
@@ -1229709,8 +1243803,13 @@ components:
$ref: '#/components/schemas/microsoft.graph.identitySet'
routingType:
$ref: '#/components/schemas/microsoft.graph.routingType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.callRoute'
microsoft.graph.callTranscriptionInfo:
title: callTranscriptionInfo
+ required:
+ - '@odata.type'
type: object
properties:
lastModifiedDateTime:
@@ -1229721,8 +1243820,13 @@ components:
nullable: true
state:
$ref: '#/components/schemas/microsoft.graph.callTranscriptionState'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.callTranscriptionInfo'
microsoft.graph.chatInfo:
title: chatInfo
+ required:
+ - '@odata.type'
type: object
properties:
messageId:
@@ -1229737,8 +1243841,13 @@ components:
type: string
description: The unique identifier for a thread in Microsoft Teams.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.chatInfo'
microsoft.graph.commsNotification:
title: commsNotification
+ required:
+ - '@odata.type'
type: object
properties:
changeType:
@@ -1229746,8 +1243855,13 @@ components:
resourceUrl:
type: string
description: URI of the resource that was changed.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.commsNotification'
microsoft.graph.commsNotifications:
title: commsNotifications
+ required:
+ - '@odata.type'
type: object
properties:
value:
@@ -1229758,10 +1243872,15 @@ components:
- type: object
nullable: true
description: The notification of a change in the resource.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.commsNotifications'
microsoft.graph.communicationsApplicationIdentity:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identity'
- title: communicationsApplicationIdentity
+ required:
+ - '@odata.type'
type: object
properties:
applicationType:
@@ -1229770,11 +1243889,16 @@ components:
hidden:
type: boolean
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.communicationsApplicationIdentity'
x-ms-discriminator-value: '#microsoft.graph.communicationsApplicationIdentity'
microsoft.graph.communicationsApplicationInstanceIdentity:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identity'
- title: communicationsApplicationInstanceIdentity
+ required:
+ - '@odata.type'
type: object
properties:
hidden:
@@ -1229783,23 +1243907,40 @@ components:
tenantId:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.communicationsApplicationInstanceIdentity'
x-ms-discriminator-value: '#microsoft.graph.communicationsApplicationInstanceIdentity'
microsoft.graph.communicationsEncryptedIdentity:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identity'
- title: communicationsEncryptedIdentity
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.communicationsEncryptedIdentity'
x-ms-discriminator-value: '#microsoft.graph.communicationsEncryptedIdentity'
microsoft.graph.communicationsGuestIdentity:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identity'
- title: communicationsGuestIdentity
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.communicationsGuestIdentity'
x-ms-discriminator-value: '#microsoft.graph.communicationsGuestIdentity'
microsoft.graph.communicationsIdentitySet:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identitySet'
- title: communicationsIdentitySet
+ required:
+ - '@odata.type'
type: object
properties:
assertedIdentity:
@@ -1229817,25 +1243958,41 @@ components:
- $ref: '#/components/schemas/microsoft.graph.endpointType'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.communicationsIdentitySet'
x-ms-discriminator-value: '#microsoft.graph.communicationsIdentitySet'
microsoft.graph.communicationsPhoneIdentity:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identity'
- title: communicationsPhoneIdentity
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.communicationsPhoneIdentity'
x-ms-discriminator-value: '#microsoft.graph.communicationsPhoneIdentity'
microsoft.graph.communicationsUserIdentity:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identity'
- title: communicationsUserIdentity
+ required:
+ - '@odata.type'
type: object
properties:
tenantId:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.communicationsUserIdentity'
x-ms-discriminator-value: '#microsoft.graph.communicationsUserIdentity'
microsoft.graph.customQuestionAnswer:
title: customQuestionAnswer
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1229850,14 +1244007,25 @@ components:
type: string
description: Answer to the custom registration question.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.customQuestionAnswer'
microsoft.graph.incomingCallOptions:
allOf:
- $ref: '#/components/schemas/microsoft.graph.callOptions'
- title: incomingCallOptions
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.incomingCallOptions'
x-ms-discriminator-value: '#microsoft.graph.incomingCallOptions'
microsoft.graph.incomingContext:
title: incomingContext
+ required:
+ - '@odata.type'
type: object
properties:
observedParticipantId:
@@ -1229880,8 +1244048,13 @@ components:
- type: object
nullable: true
description: The identity that transferred the call.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.incomingContext'
microsoft.graph.invitationParticipantInfo:
title: invitationParticipantInfo
+ required:
+ - '@odata.type'
type: object
properties:
endpointType:
@@ -1229906,16 +1244079,24 @@ components:
type: string
description: 'Optional. The call which the target identity is currently a part of. For peer-to-peer case, the call will be dropped once the participant is added successfully.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.invitationParticipantInfo'
microsoft.graph.inviteNewBotResponse:
allOf:
- $ref: '#/components/schemas/microsoft.graph.participantJoiningResponse'
- title: inviteNewBotResponse
+ required:
+ - '@odata.type'
type: object
properties:
inviteUri:
type: string
description: URI to receive new incoming call notification.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.inviteNewBotResponse'
x-ms-discriminator-value: '#microsoft.graph.inviteNewBotResponse'
microsoft.graph.meetingInfo:
title: meetingInfo
@@ -1229939,6 +1244120,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.meetingInfo'
- title: joinMeetingIdMeetingInfo
+ required:
+ - '@odata.type'
type: object
properties:
joinMeetingId:
@@ -1229948,9 +1244131,14 @@ components:
type: string
description: The passcode used to join the meeting. Optional.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.joinMeetingIdMeetingInfo'
x-ms-discriminator-value: '#microsoft.graph.joinMeetingIdMeetingInfo'
microsoft.graph.joinMeetingIdSettings:
title: joinMeetingIdSettings
+ required:
+ - '@odata.type'
type: object
properties:
isPasscodeRequired:
@@ -1229965,8 +1244153,13 @@ components:
type: string
description: The passcode to join a meeting. Optional. Read-only.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.joinMeetingIdSettings'
microsoft.graph.mediaInfo:
title: mediaInfo
+ required:
+ - '@odata.type'
type: object
properties:
resourceId:
@@ -1229976,6 +1244169,9 @@ components:
uri:
type: string
description: 'Path to the prompt to be played. Currently only Wave file (.wav) format, single-channel, 16-bit samples with a 16,000 (16KHz) sampling rate is only supported.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mediaInfo'
microsoft.graph.prompt:
title: prompt
required:
@@ -1229993,6 +1244189,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.prompt'
- title: mediaPrompt
+ required:
+ - '@odata.type'
type: object
properties:
loop:
@@ -1230003,9 +1244201,14 @@ components:
nullable: true
mediaInfo:
$ref: '#/components/schemas/microsoft.graph.mediaInfo'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mediaPrompt'
x-ms-discriminator-value: '#microsoft.graph.mediaPrompt'
microsoft.graph.mediaStream:
title: mediaStream
+ required:
+ - '@odata.type'
type: object
properties:
direction:
@@ -1230022,8 +1244225,13 @@ components:
sourceId:
type: string
description: The source ID.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mediaStream'
microsoft.graph.meetingCapability:
title: meetingCapability
+ required:
+ - '@odata.type'
type: object
properties:
allowAnonymousUsersToDialOut:
@@ -1230034,8 +1244242,13 @@ components:
description: Indicates whether anonymous users are allowed to start a meeting.
autoAdmittedUsers:
$ref: '#/components/schemas/microsoft.graph.autoAdmittedUsersType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.meetingCapability'
microsoft.graph.meetingParticipantInfo:
title: meetingParticipantInfo
+ required:
+ - '@odata.type'
type: object
properties:
identity:
@@ -1230054,8 +1244267,13 @@ components:
type: string
description: User principal name of the participant.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.meetingParticipantInfo'
microsoft.graph.meetingParticipants:
title: meetingParticipants
+ required:
+ - '@odata.type'
type: object
properties:
attendees:
@@ -1230086,8 +1244304,13 @@ components:
- $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.meetingParticipants'
microsoft.graph.meetingSpeaker:
title: meetingSpeaker
+ required:
+ - '@odata.type'
type: object
properties:
bio:
@@ -1230098,23 +1244321,39 @@ components:
type: string
description: Display name of the speaker.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.meetingSpeaker'
microsoft.graph.organizerMeetingInfo:
allOf:
- $ref: '#/components/schemas/microsoft.graph.meetingInfo'
- title: organizerMeetingInfo
+ required:
+ - '@odata.type'
type: object
properties:
organizer:
$ref: '#/components/schemas/microsoft.graph.identitySet'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.organizerMeetingInfo'
x-ms-discriminator-value: '#microsoft.graph.organizerMeetingInfo'
microsoft.graph.outgoingCallOptions:
allOf:
- $ref: '#/components/schemas/microsoft.graph.callOptions'
- title: outgoingCallOptions
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.outgoingCallOptions'
x-ms-discriminator-value: '#microsoft.graph.outgoingCallOptions'
microsoft.graph.outOfOfficeSettings:
title: outOfOfficeSettings
+ required:
+ - '@odata.type'
type: object
properties:
isOutOfOffice:
@@ -1230125,8 +1244364,13 @@ components:
type: string
description: The out of office message that the user configured on Outlook client (Automatic Replies (Out of Office)) or the Teams client (Schedule out of office).
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.outOfOfficeSettings'
microsoft.graph.participantInfo:
title: participantInfo
+ required:
+ - '@odata.type'
type: object
properties:
countryCode:
@@ -1230162,8 +1244406,13 @@ components:
type: string
description: 'The home region of the participant. This can be a country, a continent, or a larger geographic region. This does not change based on the participant''s current physical location, unlike countryCode. Read-only.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.participantInfo'
microsoft.graph.recordingInfo:
title: recordingInfo
+ required:
+ - '@odata.type'
type: object
properties:
initiatedBy:
@@ -1230180,19 +1244429,29 @@ components:
description: The identities of recording initiator.
recordingStatus:
$ref: '#/components/schemas/microsoft.graph.recordingStatus'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.recordingInfo'
microsoft.graph.rejectJoinResponse:
allOf:
- $ref: '#/components/schemas/microsoft.graph.participantJoiningResponse'
- title: rejectJoinResponse
+ required:
+ - '@odata.type'
type: object
properties:
reason:
$ref: '#/components/schemas/microsoft.graph.rejectReason'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.rejectJoinResponse'
x-ms-discriminator-value: '#microsoft.graph.rejectJoinResponse'
microsoft.graph.serviceHostedMediaConfig:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mediaConfig'
- title: serviceHostedMediaConfig
+ required:
+ - '@odata.type'
type: object
properties:
preFetchMedia:
@@ -1230203,6 +1244462,9 @@ components:
- type: object
nullable: true
description: The list of media to pre-fetch.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.serviceHostedMediaConfig'
x-ms-discriminator-value: '#microsoft.graph.serviceHostedMediaConfig'
microsoft.graph.teleconferenceDeviceMediaQuality:
title: teleconferenceDeviceMediaQuality
@@ -1230359,14 +1244621,23 @@ components:
mapping:
'#microsoft.graph.teleconferenceDeviceAudioQuality': '#/components/schemas/microsoft.graph.teleconferenceDeviceAudioQuality'
'#microsoft.graph.teleconferenceDeviceVideoQuality': '#/components/schemas/microsoft.graph.teleconferenceDeviceVideoQuality'
+ '#microsoft.graph.teleconferenceDeviceScreenSharingQuality': '#/components/schemas/microsoft.graph.teleconferenceDeviceScreenSharingQuality'
microsoft.graph.teleconferenceDeviceAudioQuality:
allOf:
- $ref: '#/components/schemas/microsoft.graph.teleconferenceDeviceMediaQuality'
- title: teleconferenceDeviceAudioQuality
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teleconferenceDeviceAudioQuality'
x-ms-discriminator-value: '#microsoft.graph.teleconferenceDeviceAudioQuality'
microsoft.graph.teleconferenceDeviceQuality:
title: teleconferenceDeviceQuality
+ required:
+ - '@odata.type'
type: object
properties:
callChainId:
@@ -1230411,6 +1244682,9 @@ components:
type: string
description: A unique identifier for a specific participant in a conference. The CVI partner needs to copy over Call.MyParticipantId to this property.
format: uuid
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teleconferenceDeviceQuality'
microsoft.graph.teleconferenceDeviceVideoQuality:
allOf:
- $ref: '#/components/schemas/microsoft.graph.teleconferenceDeviceMediaQuality'
@@ -1230474,20 +1244748,33 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.teleconferenceDeviceVideoQuality'
- title: teleconferenceDeviceScreenSharingQuality
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teleconferenceDeviceScreenSharingQuality'
x-ms-discriminator-value: '#microsoft.graph.teleconferenceDeviceScreenSharingQuality'
microsoft.graph.tokenMeetingInfo:
allOf:
- $ref: '#/components/schemas/microsoft.graph.meetingInfo'
- title: tokenMeetingInfo
+ required:
+ - '@odata.type'
type: object
properties:
token:
type: string
description: The token used to join the call.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.tokenMeetingInfo'
x-ms-discriminator-value: '#microsoft.graph.tokenMeetingInfo'
microsoft.graph.toneInfo:
title: toneInfo
+ required:
+ - '@odata.type'
type: object
properties:
sequenceId:
@@ -1230496,15 +1244783,25 @@ components:
format: int64
tone:
$ref: '#/components/schemas/microsoft.graph.tone'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.toneInfo'
microsoft.graph.passwordResetResponse:
title: passwordResetResponse
+ required:
+ - '@odata.type'
type: object
properties:
newPassword:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.passwordResetResponse'
microsoft.graph.changeNotification:
title: changeNotification
+ required:
+ - '@odata.type'
type: object
properties:
changeType:
@@ -1230553,8 +1244850,13 @@ components:
type: string
description: The unique identifier of the tenant from which the change notification originated. Required.
format: uuid
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.changeNotification'
microsoft.graph.changeNotificationEncryptedContent:
title: changeNotificationEncryptedContent
+ required:
+ - '@odata.type'
type: object
properties:
data:
@@ -1230572,11 +1244874,22 @@ components:
encryptionCertificateThumbprint:
type: string
description: Hexadecimal representation of the thumbprint of the certificate used to encrypt the dataKey.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.changeNotificationEncryptedContent'
microsoft.graph.resourceData:
title: resourceData
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.resourceData'
microsoft.graph.changeNotificationCollection:
title: changeNotificationCollection
+ required:
+ - '@odata.type'
type: object
properties:
validationTokens:
@@ -1230590,8 +1244903,13 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.changeNotification'
description: The set of notifications being sent to the notification URL. Required.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.changeNotificationCollection'
microsoft.graph.acl:
title: acl
+ required:
+ - '@odata.type'
type: object
properties:
accessType:
@@ -1230605,8 +1244923,13 @@ components:
$ref: '#/components/schemas/microsoft.graph.aclType'
value:
type: string
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.acl'
microsoft.graph.configuration:
title: configuration
+ required:
+ - '@odata.type'
type: object
properties:
authorizedAppIds:
@@ -1230619,8 +1244942,13 @@ components:
items:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.configuration'
microsoft.graph.externalItemContent:
title: externalItemContent
+ required:
+ - '@odata.type'
type: object
properties:
type:
@@ -1230628,11 +1244956,22 @@ components:
value:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.externalItemContent'
microsoft.graph.properties:
title: properties
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.properties'
microsoft.graph.property:
title: property
+ required:
+ - '@odata.type'
type: object
properties:
aliases:
@@ -1230663,8 +1245002,13 @@ components:
type: string
type:
$ref: '#/components/schemas/microsoft.graph.propertyType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.property'
microsoft.graph.taskViewpoint:
title: taskViewpoint
+ required:
+ - '@odata.type'
type: object
properties:
categories:
@@ -1230679,6 +1245023,9 @@ components:
- type: object
nullable: true
description: The date and time for a reminder alert of the task to occur.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.taskViewpoint'
microsoft.graph.actionResultPart:
title: actionResultPart
required:
@@ -1230702,12 +1245049,17 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.actionResultPart'
- title: aadUserConversationMemberResult
+ required:
+ - '@odata.type'
type: object
properties:
userId:
type: string
description: The user object ID of the Azure AD user that was being added as part of the bulk operation.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.aadUserConversationMemberResult'
x-ms-discriminator-value: '#microsoft.graph.aadUserConversationMemberResult'
microsoft.graph.teamworkNotificationRecipient:
title: teamworkNotificationRecipient
@@ -1230729,11 +1245081,16 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.teamworkNotificationRecipient'
- title: aadUserNotificationRecipient
+ required:
+ - '@odata.type'
type: object
properties:
userId:
type: string
description: Azure AD user identifier. Use the List users method to get this ID.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.aadUserNotificationRecipient'
x-ms-discriminator-value: '#microsoft.graph.aadUserNotificationRecipient'
microsoft.graph.eventMessageDetail:
title: eventMessageDetail
@@ -1230781,6 +1245138,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: callEndedEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
callDuration:
@@ -1230813,9 +1245172,14 @@ components:
- type: object
nullable: true
description: Initiator of the event.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.callEndedEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.callEndedEventMessageDetail'
microsoft.graph.callParticipantInfo:
title: callParticipantInfo
+ required:
+ - '@odata.type'
type: object
properties:
participant:
@@ -1230824,10 +1245188,15 @@ components:
- type: object
nullable: true
description: Identity of the call participant.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.callParticipantInfo'
microsoft.graph.callRecordingEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: callRecordingEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
callId:
@@ -1230866,11 +1245235,16 @@ components:
- type: object
nullable: true
description: Organizer of the meeting.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.callRecordingEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.callRecordingEventMessageDetail'
microsoft.graph.callStartedEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: callStartedEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
callEventType:
@@ -1230889,11 +1245263,16 @@ components:
- type: object
nullable: true
description: Initiator of the event.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.callStartedEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.callStartedEventMessageDetail'
microsoft.graph.callTranscriptEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: callTranscriptEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
callId:
@@ -1230910,11 +1245289,16 @@ components:
- type: object
nullable: true
description: The organizer of the meeting.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.callTranscriptEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.callTranscriptEventMessageDetail'
microsoft.graph.channelAddedEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: channelAddedEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
channelDisplayName:
@@ -1230931,11 +1245315,16 @@ components:
- type: object
nullable: true
description: Initiator of the event.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.channelAddedEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.channelAddedEventMessageDetail'
microsoft.graph.channelDeletedEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: channelDeletedEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
channelDisplayName:
@@ -1230952,11 +1245341,16 @@ components:
- type: object
nullable: true
description: Initiator of the event.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.channelDeletedEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.channelDeletedEventMessageDetail'
microsoft.graph.channelDescriptionUpdatedEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: channelDescriptionUpdatedEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
channelDescription:
@@ -1230973,9 +1245367,14 @@ components:
- type: object
nullable: true
description: Initiator of the event.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.channelDescriptionUpdatedEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.channelDescriptionUpdatedEventMessageDetail'
microsoft.graph.channelIdentity:
title: channelIdentity
+ required:
+ - '@odata.type'
type: object
properties:
channelId:
@@ -1230986,10 +1245385,15 @@ components:
type: string
description: The identity of the team in which the message was posted.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.channelIdentity'
microsoft.graph.channelMembersNotificationRecipient:
allOf:
- $ref: '#/components/schemas/microsoft.graph.teamworkNotificationRecipient'
- title: channelMembersNotificationRecipient
+ required:
+ - '@odata.type'
type: object
properties:
channelId:
@@ -1230998,9 +1245402,14 @@ components:
teamId:
type: string
description: The team's identifier under which the channel resides.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.channelMembersNotificationRecipient'
x-ms-discriminator-value: '#microsoft.graph.channelMembersNotificationRecipient'
microsoft.graph.channelModerationSettings:
title: channelModerationSettings
+ required:
+ - '@odata.type'
type: object
properties:
allowNewMessageFromBots:
@@ -1231023,10 +1245432,15 @@ components:
- type: object
nullable: true
description: 'Indicates who is allowed to post messages to teams channel. Possible values are: everyone, everyoneExceptGuests, moderators, unknownFutureValue.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.channelModerationSettings'
microsoft.graph.channelRenamedEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: channelRenamedEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
channelDisplayName:
@@ -1231043,11 +1245457,16 @@ components:
- type: object
nullable: true
description: Initiator of the event.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.channelRenamedEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.channelRenamedEventMessageDetail'
microsoft.graph.channelSetAsFavoriteByDefaultEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: channelSetAsFavoriteByDefaultEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
channelId:
@@ -1231060,11 +1245479,16 @@ components:
- type: object
nullable: true
description: Initiator of the event.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.channelSetAsFavoriteByDefaultEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.channelSetAsFavoriteByDefaultEventMessageDetail'
microsoft.graph.channelUnsetAsFavoriteByDefaultEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: channelUnsetAsFavoriteByDefaultEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
channelId:
@@ -1231077,19 +1245501,29 @@ components:
- type: object
nullable: true
description: Initiator of the event.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.channelUnsetAsFavoriteByDefaultEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.channelUnsetAsFavoriteByDefaultEventMessageDetail'
microsoft.graph.chatMembersNotificationRecipient:
allOf:
- $ref: '#/components/schemas/microsoft.graph.teamworkNotificationRecipient'
- title: chatMembersNotificationRecipient
+ required:
+ - '@odata.type'
type: object
properties:
chatId:
type: string
description: The chat's identifier.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.chatMembersNotificationRecipient'
x-ms-discriminator-value: '#microsoft.graph.chatMembersNotificationRecipient'
microsoft.graph.chatMessageAttachment:
title: chatMessageAttachment
+ required:
+ - '@odata.type'
type: object
properties:
content:
@@ -1231120,14 +1245554,25 @@ components:
type: string
description: 'URL to a thumbnail image that the channel can use if it supports using an alternative, smaller form of content or contentUrl. For example, if you set contentType to application/word and set contentUrl to the location of the Word document, you might include a thumbnail image that represents the document. The channel could display the thumbnail image instead of the document. When the user clicks the image, the channel would open the document.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.chatMessageAttachment'
microsoft.graph.chatMessageFromIdentitySet:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identitySet'
- title: chatMessageFromIdentitySet
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.chatMessageFromIdentitySet'
x-ms-discriminator-value: '#microsoft.graph.chatMessageFromIdentitySet'
microsoft.graph.chatMessageMention:
title: chatMessageMention
+ required:
+ - '@odata.type'
type: object
properties:
id:
@@ -1231147,10 +1245592,15 @@ components:
type: string
description: 'String used to represent the mention. For example, a user''s display name, a team name.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.chatMessageMention'
microsoft.graph.chatMessageMentionedIdentitySet:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identitySet'
- title: chatMessageMentionedIdentitySet
+ required:
+ - '@odata.type'
type: object
properties:
conversation:
@@ -1231165,11 +1245615,16 @@ components:
- type: object
nullable: true
description: 'If present, represents a tag @mentioned in a team message.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.chatMessageMentionedIdentitySet'
x-ms-discriminator-value: '#microsoft.graph.chatMessageMentionedIdentitySet'
microsoft.graph.teamworkConversationIdentity:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identity'
- title: teamworkConversationIdentity
+ required:
+ - '@odata.type'
type: object
properties:
conversationIdentityType:
@@ -1231178,15 +1245633,26 @@ components:
- type: object
nullable: true
description: 'Type of conversation. Possible values are: team, channel, and chat.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamworkConversationIdentity'
x-ms-discriminator-value: '#microsoft.graph.teamworkConversationIdentity'
microsoft.graph.teamworkTagIdentity:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identity'
- title: teamworkTagIdentity
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamworkTagIdentity'
x-ms-discriminator-value: '#microsoft.graph.teamworkTagIdentity'
microsoft.graph.chatMessagePolicyViolation:
title: chatMessagePolicyViolation
+ required:
+ - '@odata.type'
type: object
properties:
dlpAction:
@@ -1231217,8 +1245683,13 @@ components:
- type: object
nullable: true
description: 'Indicates what actions the sender may take in response to the policy violation. Supported values are: NoneAllowFalsePositiveOverride -- Allows the sender to declare the policyViolation to be an error in the DLP app and its rules, and allow readers to see the message again if the dlpAction had hidden it.AllowOverrideWithoutJustification -- Allows the sender to overriide the DLP violation and allow readers to see the message again if the dlpAction had hidden it, without needing to provide an explanation for doing so. AllowOverrideWithJustification -- Allows the sender to overriide the DLP violation and allow readers to see the message again if the dlpAction had hidden it, after providing an explanation for doing so.AllowOverrideWithoutJustification and AllowOverrideWithJustification are mutually exclusive.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.chatMessagePolicyViolation'
microsoft.graph.chatMessagePolicyViolationPolicyTip:
title: chatMessagePolicyViolationPolicyTip
+ required:
+ - '@odata.type'
type: object
properties:
complianceUrl:
@@ -1231235,8 +1245706,13 @@ components:
type: string
nullable: true
description: 'The list of improper data in the message that was detected by the data loss prevention app. Each DLP app defines its own conditions, examples include ''Credit Card Number'' and ''Social Security Number''.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.chatMessagePolicyViolationPolicyTip'
microsoft.graph.chatMessageReaction:
title: chatMessageReaction
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTime:
@@ -1231249,16 +1245725,27 @@ components:
description: 'Supported values are like, angry, sad, laugh, heart, surprised.'
user:
$ref: '#/components/schemas/microsoft.graph.chatMessageReactionIdentitySet'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.chatMessageReaction'
microsoft.graph.chatMessageReactionIdentitySet:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identitySet'
- title: chatMessageReactionIdentitySet
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.chatMessageReactionIdentitySet'
x-ms-discriminator-value: '#microsoft.graph.chatMessageReactionIdentitySet'
microsoft.graph.chatRenamedEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: chatRenamedEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
chatDisplayName:
@@ -1231275,9 +1245762,14 @@ components:
- type: object
nullable: true
description: Initiator of the event.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.chatRenamedEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.chatRenamedEventMessageDetail'
microsoft.graph.chatViewpoint:
title: chatViewpoint
+ required:
+ - '@odata.type'
type: object
properties:
isHidden:
@@ -1231290,10 +1245782,15 @@ components:
description: Represents the dateTime up until which the current user has read chatMessages in a specific chat.
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.chatViewpoint'
microsoft.graph.conversationMemberRoleUpdatedEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: conversationMemberRoleUpdatedEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
conversationMemberRoles:
@@ -1231314,11 +1245811,16 @@ components:
- type: object
nullable: true
description: Initiator of the event.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.conversationMemberRoleUpdatedEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.conversationMemberRoleUpdatedEventMessageDetail'
microsoft.graph.teamworkUserIdentity:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identity'
- title: teamworkUserIdentity
+ required:
+ - '@odata.type'
type: object
properties:
userIdentityType:
@@ -1231327,11 +1245829,16 @@ components:
- type: object
nullable: true
description: 'Type of user. Possible values are: aadUser, onPremiseAadUser, anonymousGuest, federatedUser, personalMicrosoftAccountUser, skypeUser, phoneUser, and emailUser.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamworkUserIdentity'
x-ms-discriminator-value: '#microsoft.graph.teamworkUserIdentity'
microsoft.graph.meetingPolicyUpdatedEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: meetingPolicyUpdatedEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
initiator:
@@ -1231348,11 +1245855,16 @@ components:
type: string
description: Unique identifier of the meeting chat.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.meetingPolicyUpdatedEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.meetingPolicyUpdatedEventMessageDetail'
microsoft.graph.membersAddedEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: membersAddedEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
initiator:
@@ -1231375,11 +1245887,16 @@ components:
description: The timestamp denoting how far back a conversation's history is shared with the conversation members.
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.membersAddedEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.membersAddedEventMessageDetail'
microsoft.graph.membersDeletedEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: membersDeletedEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
initiator:
@@ -1231396,11 +1245913,16 @@ components:
- type: object
nullable: true
description: List of members deleted.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.membersDeletedEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.membersDeletedEventMessageDetail'
microsoft.graph.membersJoinedEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: membersJoinedEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
initiator:
@@ -1231417,11 +1245939,16 @@ components:
- type: object
nullable: true
description: List of members who joined the chat.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.membersJoinedEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.membersJoinedEventMessageDetail'
microsoft.graph.membersLeftEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: membersLeftEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
initiator:
@@ -1231438,11 +1245965,16 @@ components:
- type: object
nullable: true
description: List of members who left the chat.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.membersLeftEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.membersLeftEventMessageDetail'
microsoft.graph.messagePinnedEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: messagePinnedEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
eventDateTime:
@@ -1231457,11 +1245989,16 @@ components:
- type: object
nullable: true
description: Initiator of the event.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.messagePinnedEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.messagePinnedEventMessageDetail'
microsoft.graph.messageUnpinnedEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: messageUnpinnedEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
eventDateTime:
@@ -1231476,9 +1246013,14 @@ components:
- type: object
nullable: true
description: Initiator of the event.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.messageUnpinnedEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.messageUnpinnedEventMessageDetail'
microsoft.graph.operationError:
title: operationError
+ required:
+ - '@odata.type'
type: object
properties:
code:
@@ -1231489,18 +1246031,28 @@ components:
type: string
description: Operation error message.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.operationError'
microsoft.graph.provisionChannelEmailResult:
title: provisionChannelEmailResult
+ required:
+ - '@odata.type'
type: object
properties:
email:
type: string
description: Represents the provisioned email address.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.provisionChannelEmailResult'
microsoft.graph.tabUpdatedEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: tabUpdatedEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
initiator:
@@ -1231513,11 +1246065,16 @@ components:
type: string
description: Unique identifier of the tab.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.tabUpdatedEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.tabUpdatedEventMessageDetail'
microsoft.graph.teamArchivedEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: teamArchivedEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
initiator:
@@ -1231530,19 +1246087,29 @@ components:
type: string
description: Unique identifier of the team.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamArchivedEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.teamArchivedEventMessageDetail'
microsoft.graph.teamClassSettings:
title: teamClassSettings
+ required:
+ - '@odata.type'
type: object
properties:
notifyGuardiansAboutAssignments:
type: boolean
description: 'If set to true, enables sending of weekly assignments digest emails to parents/guardians, provided the tenant admin has enabled the setting globally.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamClassSettings'
microsoft.graph.teamCreatedEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: teamCreatedEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
initiator:
@@ -1231563,11 +1246130,16 @@ components:
type: string
description: Unique identifier of the team.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamCreatedEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.teamCreatedEventMessageDetail'
microsoft.graph.teamDescriptionUpdatedEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: teamDescriptionUpdatedEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
initiator:
@@ -1231584,11 +1246156,16 @@ components:
type: string
description: Unique identifier of the team.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamDescriptionUpdatedEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.teamDescriptionUpdatedEventMessageDetail'
microsoft.graph.teamJoiningDisabledEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: teamJoiningDisabledEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
initiator:
@@ -1231601,11 +1246178,16 @@ components:
type: string
description: Unique identifier of the team.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamJoiningDisabledEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.teamJoiningDisabledEventMessageDetail'
microsoft.graph.teamJoiningEnabledEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: teamJoiningEnabledEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
initiator:
@@ -1231618,21 +1246200,31 @@ components:
type: string
description: Unique identifier of the team.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamJoiningEnabledEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.teamJoiningEnabledEventMessageDetail'
microsoft.graph.teamMembersNotificationRecipient:
allOf:
- $ref: '#/components/schemas/microsoft.graph.teamworkNotificationRecipient'
- title: teamMembersNotificationRecipient
+ required:
+ - '@odata.type'
type: object
properties:
teamId:
type: string
description: The team's identifier.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamMembersNotificationRecipient'
x-ms-discriminator-value: '#microsoft.graph.teamMembersNotificationRecipient'
microsoft.graph.teamRenamedEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: teamRenamedEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
initiator:
@@ -1231649,11 +1246241,16 @@ components:
type: string
description: Unique identifier of the team.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamRenamedEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.teamRenamedEventMessageDetail'
microsoft.graph.teamsAppInstalledEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: teamsAppInstalledEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
initiator:
@@ -1231670,11 +1246267,16 @@ components:
type: string
description: Unique identifier of the teamsApp.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamsAppInstalledEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.teamsAppInstalledEventMessageDetail'
microsoft.graph.teamsAppRemovedEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: teamsAppRemovedEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
initiator:
@@ -1231691,11 +1246293,16 @@ components:
type: string
description: Unique identifier of the teamsApp.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamsAppRemovedEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.teamsAppRemovedEventMessageDetail'
microsoft.graph.teamsAppUpgradedEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: teamsAppUpgradedEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
initiator:
@@ -1231712,9 +1246319,14 @@ components:
type: string
description: Unique identifier of the teamsApp.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamsAppUpgradedEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.teamsAppUpgradedEventMessageDetail'
microsoft.graph.teamsTabConfiguration:
title: teamsTabConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
contentUrl:
@@ -1231733,10 +1246345,15 @@ components:
type: string
description: Url for showing tab contents outside of Teams.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamsTabConfiguration'
microsoft.graph.teamUnarchivedEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: teamUnarchivedEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
initiator:
@@ -1231749,9 +1246366,14 @@ components:
type: string
description: Unique identifier of the team.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamUnarchivedEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.teamUnarchivedEventMessageDetail'
microsoft.graph.teamworkAccountConfiguration:
title: teamworkAccountConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
onPremisesCalendarSyncConfiguration:
@@ -1231766,8 +1246388,13 @@ components:
- type: object
nullable: true
description: 'The supported client for Teams Rooms devices. The possible values are: unknown, skypeDefaultAndTeams, teamsDefaultAndSkype, skypeOnly, teamsOnly, unknownFutureValue.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamworkAccountConfiguration'
microsoft.graph.teamworkOnPremisesCalendarSyncConfiguration:
title: teamworkOnPremisesCalendarSyncConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
domain:
@@ -1231782,8 +1246409,13 @@ components:
type: string
description: The Simple Mail Transfer Protocol (SMTP) address of the user account. This is only required if a different user principal name (UPN) is used to sign in to Exchange other than Microsoft Teams and Skype for Business. This is a common scenario in a hybrid environment where an on-premises Exchange server is used.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamworkOnPremisesCalendarSyncConfiguration'
microsoft.graph.teamworkActivePeripherals:
title: teamworkActivePeripherals
+ required:
+ - '@odata.type'
type: object
properties:
communicationSpeaker:
@@ -1231811,8 +1246443,13 @@ components:
- $ref: '#/components/schemas/microsoft.graph.teamworkPeripheral'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamworkActivePeripherals'
microsoft.graph.teamworkActivityTopic:
title: teamworkActivityTopic
+ required:
+ - '@odata.type'
type: object
properties:
source:
@@ -1231828,10 +1246465,15 @@ components:
type: string
description: The link the user clicks when they select the notification. Optional when source is entityUrl; required when source is text.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamworkActivityTopic'
microsoft.graph.teamworkApplicationIdentity:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identity'
- title: teamworkApplicationIdentity
+ required:
+ - '@odata.type'
type: object
properties:
applicationIdentityType:
@@ -1231840,9 +1246482,14 @@ components:
- type: object
nullable: true
description: 'Type of application that is referenced. Possible values are: aadApplication, bot, tenantBot, office365Connector, and outgoingWebhook.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamworkApplicationIdentity'
x-ms-discriminator-value: '#microsoft.graph.teamworkApplicationIdentity'
microsoft.graph.teamworkCameraConfiguration:
title: teamworkCameraConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
contentCameraConfiguration:
@@ -1231860,8 +1246507,13 @@ components:
- $ref: '#/components/schemas/microsoft.graph.teamworkPeripheral'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamworkCameraConfiguration'
microsoft.graph.teamworkContentCameraConfiguration:
title: teamworkContentCameraConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
isContentCameraInverted:
@@ -1231876,8 +1246528,13 @@ components:
type: boolean
description: True if the content enhancement is enabled.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamworkContentCameraConfiguration'
microsoft.graph.teamworkConfiguredPeripheral:
title: teamworkConfiguredPeripheral
+ required:
+ - '@odata.type'
type: object
properties:
isOptional:
@@ -1231889,8 +1246546,13 @@ components:
- $ref: '#/components/schemas/microsoft.graph.teamworkPeripheral'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamworkConfiguredPeripheral'
microsoft.graph.teamworkConnection:
title: teamworkConnection
+ required:
+ - '@odata.type'
type: object
properties:
connectionStatus:
@@ -1231905,8 +1246567,13 @@ components:
description: 'Time at which the state was last changed. For example, indicates connected since when the state is connected and disconnected since when the state is disconnected.'
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamworkConnection'
microsoft.graph.teamworkDateTimeConfiguration:
title: teamworkDateTimeConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
dateFormat:
@@ -1231933,8 +1246600,13 @@ components:
type: string
description: The time zone to which the office hours apply.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamworkDateTimeConfiguration'
microsoft.graph.teamworkDeviceSoftwareVersions:
title: teamworkDeviceSoftwareVersions
+ required:
+ - '@odata.type'
type: object
properties:
adminAgentSoftwareVersion:
@@ -1231957,8 +1246629,13 @@ components:
type: string
description: The software version for the Teams client running on the device.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamworkDeviceSoftwareVersions'
microsoft.graph.teamworkDisplayConfiguration:
title: teamworkDisplayConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
configuredDisplays:
@@ -1231990,8 +1246667,13 @@ components:
type: boolean
description: 'True if dual display mode is enabled. If isDualDisplayModeEnabled is true, then the content will be displayed on both front of room screens instead of just the one screen, when it is shared via the HDMI ingest module on the Microsoft Teams Rooms device. Applicable only for Teams Rooms devices.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamworkDisplayConfiguration'
microsoft.graph.teamworkDisplayScreenConfiguration:
title: teamworkDisplayScreenConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
backlightBrightness:
@@ -1232021,8 +1246703,13 @@ components:
description: Screensaver timeout from 30 to 3600 secs. Not applicable for Teams Rooms devices.
format: duration
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamworkDisplayScreenConfiguration'
microsoft.graph.teamworkFeaturesConfiguration:
title: teamworkFeaturesConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
emailToSendLogsAndFeedback:
@@ -1232045,8 +1246732,13 @@ components:
type: boolean
description: True if sending logs and feedback is enabled.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamworkFeaturesConfiguration'
microsoft.graph.teamworkHardwareConfiguration:
title: teamworkHardwareConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
processorModel:
@@ -1232063,8 +1246755,13 @@ components:
- $ref: '#/components/schemas/microsoft.graph.teamworkPeripheral'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamworkHardwareConfiguration'
microsoft.graph.teamworkHardwareDetail:
title: teamworkHardwareDetail
+ required:
+ - '@odata.type'
type: object
properties:
macAddresses:
@@ -1232089,8 +1246786,13 @@ components:
type: string
description: The unique identifier for the device.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamworkHardwareDetail'
microsoft.graph.teamworkHardwareHealth:
title: teamworkHardwareHealth
+ required:
+ - '@odata.type'
type: object
properties:
computeHealth:
@@ -1232105,8 +1246807,13 @@ components:
- type: object
nullable: true
description: The health details about the HDMI ingest of a device.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamworkHardwareHealth'
microsoft.graph.teamworkPeripheralHealth:
title: teamworkPeripheralHealth
+ required:
+ - '@odata.type'
type: object
properties:
connection:
@@ -1232124,8 +1246831,13 @@ components:
- $ref: '#/components/schemas/microsoft.graph.teamworkPeripheral'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamworkPeripheralHealth'
microsoft.graph.teamworkLoginStatus:
title: teamworkLoginStatus
+ required:
+ - '@odata.type'
type: object
properties:
exchangeConnection:
@@ -1232146,8 +1246858,13 @@ components:
- type: object
nullable: true
description: Information about the Teams connection.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamworkLoginStatus'
microsoft.graph.teamworkMicrophoneConfiguration:
title: teamworkMicrophoneConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
isMicrophoneOptional:
@@ -1232163,8 +1246880,13 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.teamworkPeripheral'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamworkMicrophoneConfiguration'
microsoft.graph.teamworkNetworkConfiguration:
title: teamworkNetworkConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
defaultGateway:
@@ -1232203,8 +1246925,13 @@ components:
type: string
description: A subnet mask is a number that distinguishes the network address and the host address within an IP address.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamworkNetworkConfiguration'
microsoft.graph.teamworkOnlineMeetingInfo:
title: teamworkOnlineMeetingInfo
+ required:
+ - '@odata.type'
type: object
properties:
calendarEventId:
@@ -1232221,8 +1246948,13 @@ components:
- type: object
nullable: true
description: The organizer of the meeting.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamworkOnlineMeetingInfo'
microsoft.graph.teamworkPeripheralsHealth:
title: teamworkPeripheralsHealth
+ required:
+ - '@odata.type'
type: object
properties:
communicationSpeakerHealth:
@@ -1232263,8 +1246995,13 @@ components:
- type: object
nullable: true
description: The health details about the speaker.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamworkPeripheralsHealth'
microsoft.graph.teamworkSoftwareUpdateHealth:
title: teamworkSoftwareUpdateHealth
+ required:
+ - '@odata.type'
type: object
properties:
adminAgentSoftwareUpdateStatus:
@@ -1232303,8 +1247040,13 @@ components:
- type: object
nullable: true
description: The software update available for the Teams client.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamworkSoftwareUpdateHealth'
microsoft.graph.teamworkSoftwareUpdateStatus:
title: teamworkSoftwareUpdateStatus
+ required:
+ - '@odata.type'
type: object
properties:
availableVersion:
@@ -1232321,8 +1247063,13 @@ components:
- type: object
nullable: true
description: 'The update status of the software. The possible values are: unknown, latest, updateAvailable, unknownFutureValue.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamworkSoftwareUpdateStatus'
microsoft.graph.teamworkSpeakerConfiguration:
title: teamworkSpeakerConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
isCommunicationSpeakerOptional:
@@ -1232347,8 +1247094,13 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.teamworkPeripheral'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamworkSpeakerConfiguration'
microsoft.graph.teamworkSystemConfiguration:
title: teamworkSystemConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
dateTimeConfiguration:
@@ -1232405,8 +1247157,13 @@ components:
- type: object
nullable: true
description: The network configuration for the device.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamworkSystemConfiguration'
microsoft.graph.teamworkTeamsClientConfiguration:
title: teamworkTeamsClientConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
accountConfiguration:
@@ -1232421,6 +1247178,9 @@ components:
- type: object
nullable: true
description: The configuration of Microsoft Teams client features for a device.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamworkTeamsClientConfiguration'
microsoft.graph.scheduleEntity:
title: scheduleEntity
required:
@@ -1232446,6 +1247206,7 @@ components:
propertyName: '@odata.type'
mapping:
'#microsoft.graph.shiftItem': '#/components/schemas/microsoft.graph.shiftItem'
+ '#microsoft.graph.openShiftItem': '#/components/schemas/microsoft.graph.openShiftItem'
'#microsoft.graph.timeOffItem': '#/components/schemas/microsoft.graph.timeOffItem'
microsoft.graph.shiftItem:
allOf:
@@ -1232482,6 +1247243,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.shiftItem'
- title: openShiftItem
+ required:
+ - '@odata.type'
type: object
properties:
openSlotCount:
@@ -1232490,9 +1247253,14 @@ components:
type: integer
description: Count of the number of slots for the given open shift.
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.openShiftItem'
x-ms-discriminator-value: '#microsoft.graph.openShiftItem'
microsoft.graph.shiftActivity:
title: shiftActivity
+ required:
+ - '@odata.type'
type: object
properties:
code:
@@ -1232521,8 +1247289,13 @@ components:
nullable: true
theme:
$ref: '#/components/schemas/microsoft.graph.scheduleEntityTheme'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.shiftActivity'
microsoft.graph.shiftAvailability:
title: shiftAvailability
+ required:
+ - '@odata.type'
type: object
properties:
recurrence:
@@ -1232543,8 +1247316,13 @@ components:
type: string
description: Specifies the time zone for the indicated time.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.shiftAvailability'
microsoft.graph.timeRange:
title: timeRange
+ required:
+ - '@odata.type'
type: object
properties:
endTime:
@@ -1232559,8 +1247337,13 @@ components:
description: Start time for the time range.
format: time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.timeRange'
microsoft.graph.timeCardBreak:
title: timeCardBreak
+ required:
+ - '@odata.type'
type: object
properties:
breakId:
@@ -1232581,8 +1247364,13 @@ components:
description: Notes about the timeCardBreak.
start:
$ref: '#/components/schemas/microsoft.graph.timeCardEvent'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.timeCardBreak'
microsoft.graph.timeCardEvent:
title: timeCardEvent
+ required:
+ - '@odata.type'
type: object
properties:
atApprovedLocation:
@@ -1232600,8 +1247388,13 @@ components:
- type: object
nullable: true
description: Notes about the timeCardEvent.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.timeCardEvent'
microsoft.graph.timeCardEntry:
title: timeCardEntry
+ required:
+ - '@odata.type'
type: object
properties:
breaks:
@@ -1232624,8 +1247417,13 @@ components:
- type: object
nullable: true
description: The clock-out event of the timeCard.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.timeCardEntry'
microsoft.graph.timeClockSettings:
title: timeClockSettings
+ required:
+ - '@odata.type'
type: object
properties:
approvedLocation:
@@ -1232634,19 +1247432,29 @@ components:
- type: object
nullable: true
description: The aprroved location of the timeClock.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.timeClockSettings'
microsoft.graph.timeOffItem:
allOf:
- $ref: '#/components/schemas/microsoft.graph.scheduleEntity'
- title: timeOffItem
+ required:
+ - '@odata.type'
type: object
properties:
timeOffReasonId:
type: string
description: ID of the timeOffReason for this timeOffItem. Required.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.timeOffItem'
x-ms-discriminator-value: '#microsoft.graph.timeOffItem'
microsoft.graph.workforceIntegrationEncryption:
title: workforceIntegrationEncryption
+ required:
+ - '@odata.type'
type: object
properties:
protocol:
@@ -1232659,8 +1247467,13 @@ components:
type: string
description: Encryption shared secret.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workforceIntegrationEncryption'
microsoft.graph.threatAssessmentRequestsCount:
title: threatAssessmentRequestsCount
+ required:
+ - '@odata.type'
type: object
properties:
count:
@@ -1232675,8 +1247488,13 @@ components:
pivotValue:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.threatAssessmentRequestsCount'
microsoft.graph.attachmentInfo:
title: attachmentInfo
+ required:
+ - '@odata.type'
type: object
properties:
attachmentType:
@@ -1232698,6 +1247516,9 @@ components:
description: The length of the attachment in bytes. Required.
format: int64
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.attachmentInfo'
microsoft.graph.MembershipRuleProcessingStatusDetails:
title: MembershipRuleProcessingStatusDetails
enum:
@@ -1235110,6 +1249931,14 @@ components:
- allowedRequestor
- unknownFutureValue
type: string
+ microsoft.graph.accessPackageSubjectLifecycle:
+ title: accessPackageSubjectLifecycle
+ enum:
+ - notDefined
+ - notGoverned
+ - governed
+ - unknownFutureValue
+ type: string
microsoft.graph.accessReviewTimeoutBehavior:
title: accessReviewTimeoutBehavior
enum:
@@ -1252366,12 +1267195,17 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: ediscoveryroot
+ required:
+ - '@odata.type'
type: object
properties:
cases:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.ediscovery.case'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.ediscovery.ediscoveryroot'
x-ms-discriminator-value: '#microsoft.graph.ediscovery.ediscoveryroot'
microsoft.graph.ediscovery.caseOperation:
allOf:
@@ -1252441,6 +1267275,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.ediscovery.caseOperation'
- title: addToReviewSetOperation
+ required:
+ - '@odata.type'
type: object
properties:
reviewSet:
@@ -1252455,11 +1267291,16 @@ components:
- type: object
nullable: true
description: The sourceCollection that items are being added from.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.ediscovery.addToReviewSetOperation'
x-ms-discriminator-value: '#microsoft.graph.ediscovery.addToReviewSetOperation'
microsoft.graph.ediscovery.reviewSet:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: reviewSet
+ required:
+ - '@odata.type'
type: object
properties:
createdBy:
@@ -1252482,11 +1267323,16 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.ediscovery.reviewSetQuery'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.ediscovery.reviewSet'
x-ms-discriminator-value: '#microsoft.graph.ediscovery.reviewSet'
microsoft.graph.ediscovery.sourceCollection:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: sourceCollection
+ required:
+ - '@odata.type'
type: object
properties:
contentQuery:
@@ -1252558,11 +1267404,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.ediscovery.noncustodialDataSource'
description: noncustodialDataSource sources that are included in the sourceCollection
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.ediscovery.sourceCollection'
x-ms-discriminator-value: '#microsoft.graph.ediscovery.sourceCollection'
microsoft.graph.ediscovery.case:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: case
+ required:
+ - '@odata.type'
type: object
properties:
closedBy:
@@ -1252653,6 +1267504,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.ediscovery.tag'
description: Returns a list of tag objects associated to this case.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.ediscovery.case'
x-ms-discriminator-value: '#microsoft.graph.ediscovery.case'
microsoft.graph.ediscovery.dataSourceContainer:
allOf:
@@ -1252712,6 +1267566,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.ediscovery.dataSourceContainer'
- title: custodian
+ required:
+ - '@odata.type'
type: object
properties:
acknowledgedDateTime:
@@ -1252742,11 +1267598,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.ediscovery.userSource'
description: Data source entity for a the custodian. This is the container for a custodian's mailbox and OneDrive for Business site.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.ediscovery.custodian'
x-ms-discriminator-value: '#microsoft.graph.ediscovery.custodian'
microsoft.graph.ediscovery.legalHold:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: legalHold
+ required:
+ - '@odata.type'
type: object
properties:
contentQuery:
@@ -1252815,11 +1267676,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.ediscovery.userSource'
description: Data source entity for a the legal hold. This is the container for a mailbox and OneDrive for Business site.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.ediscovery.legalHold'
x-ms-discriminator-value: '#microsoft.graph.ediscovery.legalHold'
microsoft.graph.ediscovery.noncustodialDataSource:
allOf:
- $ref: '#/components/schemas/microsoft.graph.ediscovery.dataSourceContainer'
- title: noncustodialDataSource
+ required:
+ - '@odata.type'
type: object
properties:
applyHoldToSource:
@@ -1252832,11 +1267698,16 @@ components:
- type: object
nullable: true
description: User source or SharePoint site data source as non-custodial data source.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.ediscovery.noncustodialDataSource'
x-ms-discriminator-value: '#microsoft.graph.ediscovery.noncustodialDataSource'
microsoft.graph.ediscovery.caseSettings:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: caseSettings
+ required:
+ - '@odata.type'
type: object
properties:
ocr:
@@ -1252857,11 +1267728,16 @@ components:
- type: object
nullable: true
description: The Topic Modeling (Themes) settings for the case.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.ediscovery.caseSettings'
x-ms-discriminator-value: '#microsoft.graph.ediscovery.caseSettings'
microsoft.graph.ediscovery.tag:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: tag
+ required:
+ - '@odata.type'
type: object
properties:
childSelectability:
@@ -1252901,11 +1267777,16 @@ components:
- type: object
nullable: true
description: Returns the parent tag of the specified tag.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.ediscovery.tag'
x-ms-discriminator-value: '#microsoft.graph.ediscovery.tag'
microsoft.graph.ediscovery.caseExportOperation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.ediscovery.caseOperation'
- title: caseExportOperation
+ required:
+ - '@odata.type'
type: object
properties:
azureBlobContainer:
@@ -1252945,18 +1267826,33 @@ components:
- type: object
nullable: true
description: The review set the content is being exported from.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.ediscovery.caseExportOperation'
x-ms-discriminator-value: '#microsoft.graph.ediscovery.caseExportOperation'
microsoft.graph.ediscovery.caseHoldOperation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.ediscovery.caseOperation'
- title: caseHoldOperation
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.ediscovery.caseHoldOperation'
x-ms-discriminator-value: '#microsoft.graph.ediscovery.caseHoldOperation'
microsoft.graph.ediscovery.caseIndexOperation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.ediscovery.caseOperation'
- title: caseIndexOperation
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.ediscovery.caseIndexOperation'
x-ms-discriminator-value: '#microsoft.graph.ediscovery.caseIndexOperation'
microsoft.graph.ediscovery.dataSource:
allOf:
@@ -1253000,15 +1267896,22 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.ediscovery.dataSource'
- title: siteSource
+ required:
+ - '@odata.type'
type: object
properties:
site:
$ref: '#/components/schemas/microsoft.graph.site'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.ediscovery.siteSource'
x-ms-discriminator-value: '#microsoft.graph.ediscovery.siteSource'
microsoft.graph.ediscovery.unifiedGroupSource:
allOf:
- $ref: '#/components/schemas/microsoft.graph.ediscovery.dataSource'
- title: unifiedGroupSource
+ required:
+ - '@odata.type'
type: object
properties:
includedSources:
@@ -1253019,11 +1267922,16 @@ components:
description: 'Specifies which sources are included in this group. Possible values are: mailbox, site.'
group:
$ref: '#/components/schemas/microsoft.graph.group'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.ediscovery.unifiedGroupSource'
x-ms-discriminator-value: '#microsoft.graph.ediscovery.unifiedGroupSource'
microsoft.graph.ediscovery.userSource:
allOf:
- $ref: '#/components/schemas/microsoft.graph.ediscovery.dataSource'
- title: userSource
+ required:
+ - '@odata.type'
type: object
properties:
email:
@@ -1253039,11 +1267947,16 @@ components:
type: string
description: The URL of the user's OneDrive for Business site. Read-only.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.ediscovery.userSource'
x-ms-discriminator-value: '#microsoft.graph.ediscovery.userSource'
microsoft.graph.ediscovery.estimateStatisticsOperation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.ediscovery.caseOperation'
- title: estimateStatisticsOperation
+ required:
+ - '@odata.type'
type: object
properties:
indexedItemCount:
@@ -1253086,17 +1267999,28 @@ components:
- type: object
nullable: true
description: 'eDiscovery collection, commonly known as a search.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.ediscovery.estimateStatisticsOperation'
x-ms-discriminator-value: '#microsoft.graph.ediscovery.estimateStatisticsOperation'
microsoft.graph.ediscovery.purgeDataOperation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.ediscovery.caseOperation'
- title: purgeDataOperation
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.ediscovery.purgeDataOperation'
x-ms-discriminator-value: '#microsoft.graph.ediscovery.purgeDataOperation'
microsoft.graph.ediscovery.reviewSetQuery:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: reviewSetQuery
+ required:
+ - '@odata.type'
type: object
properties:
createdBy:
@@ -1253131,15 +1268055,26 @@ components:
type: string
description: 'The query string in KQL (Keyword Query Language) query. For details, see Document metadata fields in Advanced eDiscovery. This field maps directly to the keywords condition. You can refine searches by using fields listed in the searchable field name paired with values; for example, subject:''Quarterly Financials'' AND Date>=06/01/2016 AND Date<=07/01/2016.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.ediscovery.reviewSetQuery'
x-ms-discriminator-value: '#microsoft.graph.ediscovery.reviewSetQuery'
microsoft.graph.ediscovery.tagOperation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.ediscovery.caseOperation'
- title: tagOperation
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.ediscovery.tagOperation'
x-ms-discriminator-value: '#microsoft.graph.ediscovery.tagOperation'
microsoft.graph.ediscovery.ocrSettings:
title: ocrSettings
+ required:
+ - '@odata.type'
type: object
properties:
isEnabled:
@@ -1253159,8 +1268094,13 @@ components:
description: 'The timeout duration for the OCR engine. A longer timeout may increase success of OCR, but may add to the total processing time.'
format: duration
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.ediscovery.ocrSettings'
microsoft.graph.ediscovery.redundancyDetectionSettings:
title: redundancyDetectionSettings
+ required:
+ - '@odata.type'
type: object
properties:
isEnabled:
@@ -1253188,8 +1268128,13 @@ components:
description: 'Specifies the similarity level for documents to be put in the same near duplicate set. To learn more, see Document and email similarity threshold.'
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.ediscovery.redundancyDetectionSettings'
microsoft.graph.ediscovery.topicModelingSettings:
title: topicModelingSettings
+ required:
+ - '@odata.type'
type: object
properties:
dynamicallyAdjustTopicCount:
@@ -1253211,6 +1268156,9 @@ components:
description: 'To learn more, see Maximum number of themes.'
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.ediscovery.topicModelingSettings'
microsoft.graph.ediscovery.additionalDataOptions:
title: additionalDataOptions
enum:
@@ -1253326,6 +1268274,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: security
+ required:
+ - '@odata.type'
type: object
properties:
informationProtection:
@@ -1253333,22 +1268283,32 @@ components:
- $ref: '#/components/schemas/microsoft.graph.security.informationProtection'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.security'
x-ms-discriminator-value: '#microsoft.graph.security.security'
microsoft.graph.security.casesRoot:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: casesRoot
+ required:
+ - '@odata.type'
type: object
properties:
ediscoveryCases:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.security.ediscoveryCase'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.casesRoot'
x-ms-discriminator-value: '#microsoft.graph.security.casesRoot'
microsoft.graph.security.informationProtection:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: informationProtection
+ required:
+ - '@odata.type'
type: object
properties:
labelPolicySettings:
@@ -1253360,11 +1268320,16 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.security.sensitivityLabel'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.informationProtection'
x-ms-discriminator-value: '#microsoft.graph.security.informationProtection'
microsoft.graph.security.alert:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: alert
+ required:
+ - '@odata.type'
type: object
properties:
actorDisplayName:
@@ -1253474,11 +1268439,16 @@ components:
title:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.alert'
x-ms-discriminator-value: '#microsoft.graph.security.alert'
microsoft.graph.security.incident:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: incident
+ required:
+ - '@odata.type'
type: object
properties:
assignedTo:
@@ -1253534,44 +1268504,64 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.security.alert'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.incident'
x-ms-discriminator-value: '#microsoft.graph.security.incident'
microsoft.graph.security.labelsRoot:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: labelsRoot
+ required:
+ - '@odata.type'
type: object
properties:
retentionLabels:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.security.retentionLabel'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.labelsRoot'
x-ms-discriminator-value: '#microsoft.graph.security.labelsRoot'
microsoft.graph.security.triggersRoot:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: triggersRoot
+ required:
+ - '@odata.type'
type: object
properties:
retentionEvents:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.security.retentionEvent'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.triggersRoot'
x-ms-discriminator-value: '#microsoft.graph.security.triggersRoot'
microsoft.graph.security.triggerTypesRoot:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: triggerTypesRoot
+ required:
+ - '@odata.type'
type: object
properties:
retentionEventTypes:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.security.retentionEventType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.triggerTypesRoot'
x-ms-discriminator-value: '#microsoft.graph.security.triggerTypesRoot'
microsoft.graph.security.threatSubmissionRoot:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: threatSubmissionRoot
+ required:
+ - '@odata.type'
type: object
properties:
emailThreats:
@@ -1253590,6 +1268580,9 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.security.urlThreatSubmission'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.threatSubmissionRoot'
x-ms-discriminator-value: '#microsoft.graph.security.threatSubmissionRoot'
microsoft.graph.security.case:
allOf:
@@ -1253700,6 +1268693,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.case'
- title: ediscoveryCase
+ required:
+ - '@odata.type'
type: object
properties:
closedBy:
@@ -1253759,6 +1268754,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.security.ediscoveryReviewTag'
description: Returns a list of ediscoveryReviewTag objects associated to this case.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.ediscoveryCase'
x-ms-discriminator-value: '#microsoft.graph.security.ediscoveryCase'
microsoft.graph.security.dataSet:
allOf:
@@ -1253881,6 +1268879,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.caseOperation'
- title: ediscoveryAddToReviewSetOperation
+ required:
+ - '@odata.type'
type: object
properties:
reviewSet:
@@ -1253895,11 +1268895,16 @@ components:
- type: object
nullable: true
description: eDiscovery search that gets added to review set.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.ediscoveryAddToReviewSetOperation'
x-ms-discriminator-value: '#microsoft.graph.security.ediscoveryAddToReviewSetOperation'
microsoft.graph.security.ediscoveryReviewSet:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.dataSet'
- title: ediscoveryReviewSet
+ required:
+ - '@odata.type'
type: object
properties:
files:
@@ -1253912,6 +1268917,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.security.ediscoveryReviewSetQuery'
description: Represents queries within the review set.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.ediscoveryReviewSet'
x-ms-discriminator-value: '#microsoft.graph.security.ediscoveryReviewSet'
microsoft.graph.security.search:
allOf:
@@ -1253962,6 +1268970,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.search'
- title: ediscoverySearch
+ required:
+ - '@odata.type'
type: object
properties:
dataSourceScopes:
@@ -1253997,11 +1269007,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.security.ediscoveryNoncustodialDataSource'
description: noncustodialDataSource sources that are included in the eDiscovery search
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.ediscoverySearch'
x-ms-discriminator-value: '#microsoft.graph.security.ediscoverySearch'
microsoft.graph.security.ediscoveryCustodian:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.dataSourceContainer'
- title: ediscoveryCustodian
+ required:
+ - '@odata.type'
type: object
properties:
acknowledgedDateTime:
@@ -1254034,7 +1269049,10 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.security.userSource'
- description: Data source entity for a the custodian. This is the container for a custodian's mailbox and OneDrive for Business site.
+ description: Data source entity for a custodian. This is the container for a custodian's mailbox and OneDrive for Business site.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.ediscoveryCustodian'
x-ms-discriminator-value: '#microsoft.graph.security.ediscoveryCustodian'
microsoft.graph.security.policyBase:
allOf:
@@ -1254086,6 +1269104,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.policyBase'
- title: ediscoveryHoldPolicy
+ required:
+ - '@odata.type'
type: object
properties:
contentQuery:
@@ -1254106,15 +1269126,22 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.security.siteSource'
+ description: Data sources that represent SharePoint sites.
userSources:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.security.userSource'
+ description: Data sources that represent Exchange mailboxes.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.ediscoveryHoldPolicy'
x-ms-discriminator-value: '#microsoft.graph.security.ediscoveryHoldPolicy'
microsoft.graph.security.ediscoveryNoncustodialDataSource:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.dataSourceContainer'
- title: ediscoveryNoncustodialDataSource
+ required:
+ - '@odata.type'
type: object
properties:
dataSource:
@@ -1254129,11 +1269156,16 @@ components:
- type: object
nullable: true
description: Operation entity that represents the latest indexing for the non-custodial data source.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.ediscoveryNoncustodialDataSource'
x-ms-discriminator-value: '#microsoft.graph.security.ediscoveryNoncustodialDataSource'
microsoft.graph.security.ediscoveryCaseSettings:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: ediscoveryCaseSettings
+ required:
+ - '@odata.type'
type: object
properties:
ocr:
@@ -1254154,6 +1269186,9 @@ components:
- type: object
nullable: true
description: The Topic Modeling (Themes) settings for the case.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.ediscoveryCaseSettings'
x-ms-discriminator-value: '#microsoft.graph.security.ediscoveryCaseSettings'
microsoft.graph.security.tag:
allOf:
@@ -1254190,6 +1269225,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.tag'
- title: ediscoveryReviewTag
+ required:
+ - '@odata.type'
type: object
properties:
childSelectability:
@@ -1254209,26 +1269246,42 @@ components:
- type: object
nullable: true
description: Returns the parent tag of the specified tag.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.ediscoveryReviewTag'
x-ms-discriminator-value: '#microsoft.graph.security.ediscoveryReviewTag'
microsoft.graph.security.ediscoveryIndexOperation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.caseOperation'
- title: ediscoveryIndexOperation
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.ediscoveryIndexOperation'
x-ms-discriminator-value: '#microsoft.graph.security.ediscoveryIndexOperation'
microsoft.graph.security.siteSource:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.dataSource'
- title: siteSource
+ required:
+ - '@odata.type'
type: object
properties:
site:
$ref: '#/components/schemas/microsoft.graph.site'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.siteSource'
x-ms-discriminator-value: '#microsoft.graph.security.siteSource'
microsoft.graph.security.unifiedGroupSource:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.dataSource'
- title: unifiedGroupSource
+ required:
+ - '@odata.type'
type: object
properties:
includedSources:
@@ -1254239,11 +1269292,16 @@ components:
description: 'Specifies which sources are included in this group. Possible values are: mailbox, site.'
group:
$ref: '#/components/schemas/microsoft.graph.group'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.unifiedGroupSource'
x-ms-discriminator-value: '#microsoft.graph.security.unifiedGroupSource'
microsoft.graph.security.userSource:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.dataSource'
- title: userSource
+ required:
+ - '@odata.type'
type: object
properties:
email:
@@ -1254259,11 +1269317,16 @@ components:
type: string
description: The URL of the user's OneDrive for Business site. Read-only.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.userSource'
x-ms-discriminator-value: '#microsoft.graph.security.userSource'
microsoft.graph.security.ediscoveryEstimateOperation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.caseOperation'
- title: ediscoveryEstimateOperation
+ required:
+ - '@odata.type'
type: object
properties:
indexedItemCount:
@@ -1254306,11 +1269369,16 @@ components:
- type: object
nullable: true
description: eDiscovery search.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.ediscoveryEstimateOperation'
x-ms-discriminator-value: '#microsoft.graph.security.ediscoveryEstimateOperation'
microsoft.graph.security.ediscoveryExportOperation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.caseOperation'
- title: ediscoveryExportOperation
+ required:
+ - '@odata.type'
type: object
properties:
azureBlobContainer:
@@ -1254356,12 +1269424,21 @@ components:
- type: object
nullable: true
description: The review set query which is used to filter the documents for export.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.ediscoveryExportOperation'
x-ms-discriminator-value: '#microsoft.graph.security.ediscoveryExportOperation'
microsoft.graph.security.ediscoveryReviewSetQuery:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.search'
- title: ediscoveryReviewSetQuery
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.ediscoveryReviewSetQuery'
x-ms-discriminator-value: '#microsoft.graph.security.ediscoveryReviewSetQuery'
microsoft.graph.security.file:
allOf:
@@ -1254431,6 +1269508,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.file'
- title: ediscoveryFile
+ required:
+ - '@odata.type'
type: object
properties:
custodian:
@@ -1254444,29 +1269523,52 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.security.ediscoveryReviewTag'
description: Tags associated with the file.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.ediscoveryFile'
x-ms-discriminator-value: '#microsoft.graph.security.ediscoveryFile'
microsoft.graph.security.ediscoveryHoldOperation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.caseOperation'
- title: ediscoveryHoldOperation
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.ediscoveryHoldOperation'
x-ms-discriminator-value: '#microsoft.graph.security.ediscoveryHoldOperation'
microsoft.graph.security.ediscoveryPurgeDataOperation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.caseOperation'
- title: ediscoveryPurgeDataOperation
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.ediscoveryPurgeDataOperation'
x-ms-discriminator-value: '#microsoft.graph.security.ediscoveryPurgeDataOperation'
microsoft.graph.security.ediscoveryTagOperation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.caseOperation'
- title: ediscoveryTagOperation
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.ediscoveryTagOperation'
x-ms-discriminator-value: '#microsoft.graph.security.ediscoveryTagOperation'
microsoft.graph.security.informationProtectionPolicySetting:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: informationProtectionPolicySetting
+ required:
+ - '@odata.type'
type: object
properties:
defaultLabelId:
@@ -1254479,11 +1269581,16 @@ components:
moreInfoUrl:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.informationProtectionPolicySetting'
x-ms-discriminator-value: '#microsoft.graph.security.informationProtectionPolicySetting'
microsoft.graph.security.sensitivityLabel:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: sensitivityLabel
+ required:
+ - '@odata.type'
type: object
properties:
color:
@@ -1254519,11 +1269626,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.security.sensitivityLabel'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.sensitivityLabel'
x-ms-discriminator-value: '#microsoft.graph.security.sensitivityLabel'
microsoft.graph.security.dispositionReviewStage:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: dispositionReviewStage
+ required:
+ - '@odata.type'
type: object
properties:
name:
@@ -1254543,11 +1269655,16 @@ components:
description: The sequence number for each stage of the disposition review.
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.dispositionReviewStage'
x-ms-discriminator-value: '#microsoft.graph.security.dispositionReviewStage'
microsoft.graph.security.retentionLabel:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: retentionLabel
+ required:
+ - '@odata.type'
type: object
properties:
actionAfterRetentionPeriod:
@@ -1254634,11 +1269751,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.security.retentionEventType'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.retentionLabel'
x-ms-discriminator-value: '#microsoft.graph.security.retentionLabel'
microsoft.graph.security.retentionEvent:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: retentionEvent
+ required:
+ - '@odata.type'
type: object
properties:
createdBy:
@@ -1254711,11 +1269833,16 @@ components:
- type: object
nullable: true
description: Specifies the event that will start the retention period for labels that use this event type when an event is created.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.retentionEvent'
x-ms-discriminator-value: '#microsoft.graph.security.retentionEvent'
microsoft.graph.security.retentionEventType:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: retentionEventType
+ required:
+ - '@odata.type'
type: object
properties:
createdBy:
@@ -1254750,6 +1269877,9 @@ components:
description: The latest date time when the retentionEventType was modified.
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.retentionEventType'
x-ms-discriminator-value: '#microsoft.graph.security.retentionEventType'
microsoft.graph.security.threatSubmission:
allOf:
@@ -1254764,6 +1269894,7 @@ components:
- $ref: '#/components/schemas/microsoft.graph.security.submissionAdminReview'
- type: object
nullable: true
+ description: 'Specifies the admin review property which constitutes of who reviewed the user submission, when and what was it identified as.'
category:
$ref: '#/components/schemas/microsoft.graph.security.submissionCategory'
clientSource:
@@ -1254771,19 +1269902,23 @@ components:
- $ref: '#/components/schemas/microsoft.graph.security.submissionClientSource'
- type: object
nullable: true
+ description: 'Specifies the source of the submission. The possible values are: microsoft, other and unkownFutureValue.'
contentType:
anyOf:
- $ref: '#/components/schemas/microsoft.graph.security.submissionContentType'
- type: object
nullable: true
+ description: 'Specifies the type of content being submitted. The possible values are: email, url, file, app and unkownFutureValue.'
createdBy:
anyOf:
- $ref: '#/components/schemas/microsoft.graph.security.submissionUserIdentity'
- type: object
nullable: true
+ description: Specifies who submitted the email as a threat. Supports $filter = createdBy/email eq 'value'.
createdDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
+ description: Specifies when the threat submission was created. Supports $filter = createdDateTime ge 2022-01-01T00:00:00Z and createdDateTime lt 2022-01-02T00:00:00Z.
format: date-time
nullable: true
result:
@@ -1254791,18 +1269926,22 @@ components:
- $ref: '#/components/schemas/microsoft.graph.security.submissionResult'
- type: object
nullable: true
+ description: Specifies the result of the analysis performed by Microsoft.
source:
anyOf:
- $ref: '#/components/schemas/microsoft.graph.security.submissionSource'
- type: object
nullable: true
+ description: 'Specifies the role of the submitter. Supports $filter = source eq ''value''. The possible values are: administrator, user and unkownFutureValue.'
status:
anyOf:
- $ref: '#/components/schemas/microsoft.graph.security.longRunningOperationStatus'
- type: object
nullable: true
+ description: 'Indicates whether the threat submission has been analyzed by Microsoft. Supports $filter = status eq ''value''. The possible values are: notStarted, running, succeeded, failed, skipped and unkownFutureValue.'
tenantId:
type: string
+ description: Indicates the tenant id of the submitter. Not required when created using a POST operation. It is extracted from the token of the post API call.
nullable: true
'@odata.type':
type: string
@@ -1254811,7 +1269950,11 @@ components:
propertyName: '@odata.type'
mapping:
'#microsoft.graph.security.emailThreatSubmission': '#/components/schemas/microsoft.graph.security.emailThreatSubmission'
+ '#microsoft.graph.security.emailContentThreatSubmission': '#/components/schemas/microsoft.graph.security.emailContentThreatSubmission'
+ '#microsoft.graph.security.emailUrlThreatSubmission': '#/components/schemas/microsoft.graph.security.emailUrlThreatSubmission'
'#microsoft.graph.security.fileThreatSubmission': '#/components/schemas/microsoft.graph.security.fileThreatSubmission'
+ '#microsoft.graph.security.fileContentThreatSubmission': '#/components/schemas/microsoft.graph.security.fileContentThreatSubmission'
+ '#microsoft.graph.security.fileUrlThreatSubmission': '#/components/schemas/microsoft.graph.security.fileUrlThreatSubmission'
'#microsoft.graph.security.urlThreatSubmission': '#/components/schemas/microsoft.graph.security.urlThreatSubmission'
microsoft.graph.security.emailThreatSubmission:
allOf:
@@ -1254826,35 +1269969,44 @@ components:
- $ref: '#/components/schemas/microsoft.graph.security.attackSimulationInfo'
- type: object
nullable: true
+ description: 'If the email is phishing simulation, this field will not be null.'
internetMessageId:
type: string
+ description: Specifies the internet message id of the email being submitted. This information is present in the email header.
nullable: true
originalCategory:
anyOf:
- $ref: '#/components/schemas/microsoft.graph.security.submissionCategory'
- type: object
nullable: true
+ description: 'The original category of the submission. The possible values are: notJunk, spam, phishing, malware and unkownFutureValue.'
receivedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
+ description: Specifies the date and time stamp when the email was received.
format: date-time
nullable: true
recipientEmailAddress:
type: string
+ description: Specifies the email address (in smtp format) of the recipient who received the email.
sender:
type: string
+ description: Specifies the email address of the sender.
nullable: true
senderIP:
type: string
+ description: Specifies the IP address of the sender.
nullable: true
subject:
type: string
+ description: Specifies the subject of the email .
nullable: true
tenantAllowOrBlockListAction:
anyOf:
- $ref: '#/components/schemas/microsoft.graph.security.tenantAllowOrBlockListAction'
- type: object
nullable: true
+ description: 'It is used to automatically add allows for the components such as URL, file, sender; which are deemed bad by Microsoft so that similar messages in the future can be allowed.'
'@odata.type':
type: string
default: '#microsoft.graph.security.emailThreatSubmission'
@@ -1254867,52 +1270019,82 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.emailThreatSubmission'
- title: emailContentThreatSubmission
+ required:
+ - '@odata.type'
type: object
properties:
fileContent:
type: string
+ description: Base64 encoded file content.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.emailContentThreatSubmission'
x-ms-discriminator-value: '#microsoft.graph.security.emailContentThreatSubmission'
microsoft.graph.security.emailThreatSubmissionPolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: emailThreatSubmissionPolicy
+ required:
+ - '@odata.type'
type: object
properties:
customizedNotificationSenderEmailAddress:
type: string
+ description: 'Specifies the email address of the sender from which email notifications will be sent to end users to inform them whether an email is spam, phish or clean. The default value is null. Optional for creation.'
customizedReportRecipientEmailAddress:
type: string
+ description: 'Specifies the destination where the reported messages from end users will land whenever they report something as phish, junk or not junk. The default value is null. Optional for creation.'
isAlwaysReportEnabledForUsers:
type: boolean
+ description: 'Indicates whether end users can report a message as spam, phish or junk directly without a confirmation(popup). The default value is true. Optional for creation.'
isAskMeEnabledForUsers:
type: boolean
+ description: 'Indicates whether end users can confirm using a popup before reporting messages as spam, phish or not junk. The default value is true. Optional for creation.'
isCustomizedMessageEnabled:
type: boolean
+ description: 'Indicates whether the email notifications sent to end users to inform them if an email is phish, spam or junk is customized or not. The default value is false. Optional for creation.'
isCustomizedMessageEnabledForPhishing:
type: boolean
+ description: 'If enabled, customized message only shows when email is reported as phishing. The default value is false. Optional for creation.'
isCustomizedNotificationSenderEnabled:
type: boolean
+ description: Indicates whether to use the sender email address set using customizedNotificationSenderEmailAddress for sending email notifications to end users. The default value is false. Optional for creation.
isNeverReportEnabledForUsers:
type: boolean
+ description: 'Indicates whether end users can simply move the message from one folder to another based on the action of spam, phish or not junk without actually reporting it. The default value is true. Optional for creation.'
isOrganizationBrandingEnabled:
type: boolean
+ description: Indicates whether the branding logo should be used in the email notifications sent to end users. The default value is false. Optional for creation.
isReportFromQuarantineEnabled:
type: boolean
+ description: Indicates whether end users can submit from the quarantine page. The default value is true. Optional for creation.
isReportToCustomizedEmailAddressEnabled:
type: boolean
+ description: Indicates whether emails reported by end users should be send to the custom mailbox configured using customizedReportRecipientEmailAddress. The default value is false. Optional for creation.
isReportToMicrosoftEnabled:
type: boolean
+ description: 'If enabled, the email will be sent to Microsoft for analysis. The default value is false. Required for creation.'
isReviewEmailNotificationEnabled:
type: boolean
+ description: Indicates whether an email notification is sent to the end user who reported the email when it has been reviewed by the admin. The default value is false. Optional for creation.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.emailThreatSubmissionPolicy'
x-ms-discriminator-value: '#microsoft.graph.security.emailThreatSubmissionPolicy'
microsoft.graph.security.emailUrlThreatSubmission:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.emailThreatSubmission'
- title: emailUrlThreatSubmission
+ required:
+ - '@odata.type'
type: object
properties:
messageUrl:
type: string
+ description: Specifies the url of the message to be submitted.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.emailUrlThreatSubmission'
x-ms-discriminator-value: '#microsoft.graph.security.emailUrlThreatSubmission'
microsoft.graph.security.fileThreatSubmission:
allOf:
@@ -1254924,6 +1270106,7 @@ components:
properties:
fileName:
type: string
+ description: It specifies the file name to be submitted.
'@odata.type':
type: string
default: '#microsoft.graph.security.fileThreatSubmission'
@@ -1254936,31 +1270119,51 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.fileThreatSubmission'
- title: fileContentThreatSubmission
+ required:
+ - '@odata.type'
type: object
properties:
fileContent:
type: string
+ description: It specifies the file content in base 64 format.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.fileContentThreatSubmission'
x-ms-discriminator-value: '#microsoft.graph.security.fileContentThreatSubmission'
microsoft.graph.security.fileUrlThreatSubmission:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.fileThreatSubmission'
- title: fileUrlThreatSubmission
+ required:
+ - '@odata.type'
type: object
properties:
fileUrl:
type: string
+ description: It specifies the URL of the file which needs to be submitted.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.fileUrlThreatSubmission'
x-ms-discriminator-value: '#microsoft.graph.security.fileUrlThreatSubmission'
microsoft.graph.security.urlThreatSubmission:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.threatSubmission'
- title: urlThreatSubmission
+ required:
+ - '@odata.type'
type: object
properties:
webUrl:
type: string
+ description: Denotes the webUrl that needs to be submitted.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.urlThreatSubmission'
x-ms-discriminator-value: '#microsoft.graph.security.urlThreatSubmission'
microsoft.graph.security.ocrSettings:
title: ocrSettings
+ required:
+ - '@odata.type'
type: object
properties:
isEnabled:
@@ -1254977,11 +1270180,16 @@ components:
timeout:
pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$'
type: string
- description: 'The timeout duration for the OCR engine. A longer timeout may increase success of OCR, but may add to the total processing time.'
+ description: 'The timeout duration for the OCR engine. A longer timeout might increase success of OCR, but might add to the total processing time.'
format: duration
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.ocrSettings'
microsoft.graph.security.redundancyDetectionSettings:
title: redundancyDetectionSettings
+ required:
+ - '@odata.type'
type: object
properties:
isEnabled:
@@ -1255009,32 +1270217,46 @@ components:
description: 'Specifies the similarity level for documents to be put in the same near duplicate set. To learn more, see Document and email similarity threshold.'
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.redundancyDetectionSettings'
microsoft.graph.security.stringValueDictionary:
title: stringValueDictionary
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.stringValueDictionary'
microsoft.graph.security.topicModelingSettings:
title: topicModelingSettings
+ required:
+ - '@odata.type'
type: object
properties:
dynamicallyAdjustTopicCount:
type: boolean
- description: 'To learn more, see Adjust maximum number of themes dynamically.'
+ description: 'Indicates whether the themes model should dynamically optimize the number of generated topics. To learn more, see Adjust maximum number of themes dynamically.'
nullable: true
ignoreNumbers:
type: boolean
- description: 'To learn more, see Include numbers in themes.'
+ description: 'Indicates whether the themes model should exclude numbers while parsing document texts. To learn more, see Include numbers in themes.'
nullable: true
isEnabled:
type: boolean
- description: Indicates whether themes is enabled for the case.
+ description: Indicates whether themes model is enabled for the case.
nullable: true
topicCount:
maximum: 2147483647
minimum: -2147483648
type: integer
- description: 'To learn more, see Maximum number of themes.'
+ description: 'The total number of topics that the themes model will generate for a review set. To learn more, see Maximum number of themes.'
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.topicModelingSettings'
microsoft.graph.security.informationProtectionAction:
title: informationProtectionAction
required:
@@ -1255066,6 +1270288,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.informationProtectionAction'
- title: addContentFooterAction
+ required:
+ - '@odata.type'
type: object
properties:
alignment:
@@ -1255092,11 +1270316,16 @@ components:
uiElementName:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.addContentFooterAction'
x-ms-discriminator-value: '#microsoft.graph.security.addContentFooterAction'
microsoft.graph.security.addContentHeaderAction:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.informationProtectionAction'
- title: addContentHeaderAction
+ required:
+ - '@odata.type'
type: object
properties:
alignment:
@@ -1255123,11 +1270352,16 @@ components:
uiElementName:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.addContentHeaderAction'
x-ms-discriminator-value: '#microsoft.graph.security.addContentHeaderAction'
microsoft.graph.security.addWatermarkAction:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.informationProtectionAction'
- title: addWatermarkAction
+ required:
+ - '@odata.type'
type: object
properties:
fontColor:
@@ -1255149,11 +1270383,16 @@ components:
uiElementName:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.addWatermarkAction'
x-ms-discriminator-value: '#microsoft.graph.security.addWatermarkAction'
microsoft.graph.security.applyLabelAction:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.informationProtectionAction'
- title: applyLabelAction
+ required:
+ - '@odata.type'
type: object
properties:
actions:
@@ -1255172,17 +1270411,27 @@ components:
sensitivityLabelId:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.applyLabelAction'
x-ms-discriminator-value: '#microsoft.graph.security.applyLabelAction'
microsoft.graph.security.bufferDecryptionResult:
title: bufferDecryptionResult
+ required:
+ - '@odata.type'
type: object
properties:
decryptedBuffer:
type: string
format: base64url
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.bufferDecryptionResult'
microsoft.graph.security.bufferEncryptionResult:
title: bufferEncryptionResult
+ required:
+ - '@odata.type'
type: object
properties:
encryptedBuffer:
@@ -1255193,8 +1270442,13 @@ components:
type: string
format: base64url
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.bufferEncryptionResult'
microsoft.graph.security.classificationResult:
title: classificationResult
+ required:
+ - '@odata.type'
type: object
properties:
confidenceLevel:
@@ -1255209,8 +1270463,13 @@ components:
format: int32
sensitiveTypeId:
type: string
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.classificationResult'
microsoft.graph.security.contentInfo:
title: contentInfo
+ required:
+ - '@odata.type'
type: object
properties:
contentFormat:
@@ -1255228,8 +1270487,13 @@ components:
nullable: true
state:
$ref: '#/components/schemas/microsoft.graph.security.contentState'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.contentInfo'
microsoft.graph.security.keyValuePair:
title: keyValuePair
+ required:
+ - '@odata.type'
type: object
properties:
name:
@@ -1255237,8 +1270501,13 @@ components:
value:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.keyValuePair'
microsoft.graph.security.contentLabel:
title: contentLabel
+ required:
+ - '@odata.type'
type: object
properties:
assignmentMethod:
@@ -1255251,10 +1270520,15 @@ components:
sensitivityLabelId:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.contentLabel'
microsoft.graph.security.customAction:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.informationProtectionAction'
- title: customAction
+ required:
+ - '@odata.type'
type: object
properties:
name:
@@ -1255267,9 +1270541,14 @@ components:
- $ref: '#/components/schemas/microsoft.graph.security.keyValuePair'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.customAction'
x-ms-discriminator-value: '#microsoft.graph.security.customAction'
microsoft.graph.security.downgradeJustification:
title: downgradeJustification
+ required:
+ - '@odata.type'
type: object
properties:
isDowngradeJustified:
@@ -1255277,14 +1270556,25 @@ components:
justificationMessage:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.downgradeJustification'
microsoft.graph.security.justifyAction:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.informationProtectionAction'
- title: justifyAction
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.justifyAction'
x-ms-discriminator-value: '#microsoft.graph.security.justifyAction'
microsoft.graph.security.labelingOptions:
title: labelingOptions
+ required:
+ - '@odata.type'
type: object
properties:
assignmentMethod:
@@ -1255303,10 +1270593,15 @@ components:
nullable: true
labelId:
type: string
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.labelingOptions'
microsoft.graph.security.metadataAction:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.informationProtectionAction'
- title: metadataAction
+ required:
+ - '@odata.type'
type: object
properties:
metadataToAdd:
@@ -1255321,33 +1270616,55 @@ components:
items:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.metadataAction'
x-ms-discriminator-value: '#microsoft.graph.security.metadataAction'
microsoft.graph.security.protectAdhocAction:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.informationProtectionAction'
- title: protectAdhocAction
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.protectAdhocAction'
x-ms-discriminator-value: '#microsoft.graph.security.protectAdhocAction'
microsoft.graph.security.protectByTemplateAction:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.informationProtectionAction'
- title: protectByTemplateAction
+ required:
+ - '@odata.type'
type: object
properties:
templateId:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.protectByTemplateAction'
x-ms-discriminator-value: '#microsoft.graph.security.protectByTemplateAction'
microsoft.graph.security.protectDoNotForwardAction:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.informationProtectionAction'
- title: protectDoNotForwardAction
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.protectDoNotForwardAction'
x-ms-discriminator-value: '#microsoft.graph.security.protectDoNotForwardAction'
microsoft.graph.security.recommendLabelAction:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.informationProtectionAction'
- title: recommendLabelAction
+ required:
+ - '@odata.type'
type: object
properties:
actions:
@@ -1255366,11 +1270683,16 @@ components:
sensitivityLabelId:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.recommendLabelAction'
x-ms-discriminator-value: '#microsoft.graph.security.recommendLabelAction'
microsoft.graph.security.removeContentFooterAction:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.informationProtectionAction'
- title: removeContentFooterAction
+ required:
+ - '@odata.type'
type: object
properties:
uiElementNames:
@@ -1255378,11 +1270700,16 @@ components:
items:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.removeContentFooterAction'
x-ms-discriminator-value: '#microsoft.graph.security.removeContentFooterAction'
microsoft.graph.security.removeContentHeaderAction:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.informationProtectionAction'
- title: removeContentHeaderAction
+ required:
+ - '@odata.type'
type: object
properties:
uiElementNames:
@@ -1255390,17 +1270717,28 @@ components:
items:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.removeContentHeaderAction'
x-ms-discriminator-value: '#microsoft.graph.security.removeContentHeaderAction'
microsoft.graph.security.removeProtectionAction:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.informationProtectionAction'
- title: removeProtectionAction
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.removeProtectionAction'
x-ms-discriminator-value: '#microsoft.graph.security.removeProtectionAction'
microsoft.graph.security.removeWatermarkAction:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.informationProtectionAction'
- title: removeWatermarkAction
+ required:
+ - '@odata.type'
type: object
properties:
uiElementNames:
@@ -1255408,9 +1270746,14 @@ components:
items:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.removeWatermarkAction'
x-ms-discriminator-value: '#microsoft.graph.security.removeWatermarkAction'
microsoft.graph.security.signingResult:
title: signingResult
+ required:
+ - '@odata.type'
type: object
properties:
signature:
@@ -1255420,14 +1270763,24 @@ components:
signingKeyId:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.signingResult'
microsoft.graph.security.verificationResult:
title: verificationResult
+ required:
+ - '@odata.type'
type: object
properties:
signatureValid:
type: boolean
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.verificationResult'
microsoft.graph.security.alertComment:
title: alertComment
+ required:
+ - '@odata.type'
type: object
properties:
comment:
@@ -1255440,6 +1270793,9 @@ components:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
format: date-time
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.alertComment'
microsoft.graph.security.alertEvidence:
title: alertEvidence
required:
@@ -1255490,6 +1270846,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.alertEvidence'
- title: analyzedMessageEvidence
+ required:
+ - '@odata.type'
type: object
properties:
antiSpamDirection:
@@ -1255560,9 +1270918,14 @@ components:
urn:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.analyzedMessageEvidence'
x-ms-discriminator-value: '#microsoft.graph.security.analyzedMessageEvidence'
microsoft.graph.security.emailSender:
title: emailSender
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1255574,10 +1270937,15 @@ components:
emailAddress:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.emailSender'
microsoft.graph.security.cloudApplicationEvidence:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.alertEvidence'
- title: cloudApplicationEvidence
+ required:
+ - '@odata.type'
type: object
properties:
appId:
@@ -1255598,11 +1270966,16 @@ components:
type: integer
format: int64
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.cloudApplicationEvidence'
x-ms-discriminator-value: '#microsoft.graph.security.cloudApplicationEvidence'
microsoft.graph.security.deviceEvidence:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.alertEvidence'
- title: deviceEvidence
+ required:
+ - '@odata.type'
type: object
properties:
azureAdDeviceId:
@@ -1255670,9 +1271043,14 @@ components:
- $ref: '#/components/schemas/microsoft.graph.security.vmMetadata'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.deviceEvidence'
x-ms-discriminator-value: '#microsoft.graph.security.deviceEvidence'
microsoft.graph.security.loggedOnUser:
title: loggedOnUser
+ required:
+ - '@odata.type'
type: object
properties:
accountName:
@@ -1255681,8 +1271059,13 @@ components:
domainName:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.loggedOnUser'
microsoft.graph.security.vmMetadata:
title: vmMetadata
+ required:
+ - '@odata.type'
type: object
properties:
cloudProvider:
@@ -1255696,8 +1271079,13 @@ components:
vmId:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.vmMetadata'
microsoft.graph.security.fileDetails:
title: fileDetails
+ required:
+ - '@odata.type'
type: object
properties:
fileName:
@@ -1255725,10 +1271113,15 @@ components:
signer:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.fileDetails'
microsoft.graph.security.fileEvidence:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.alertEvidence'
- title: fileEvidence
+ required:
+ - '@odata.type'
type: object
properties:
detectionStatus:
@@ -1255744,9 +1271137,14 @@ components:
mdeDeviceId:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.fileEvidence'
x-ms-discriminator-value: '#microsoft.graph.security.fileEvidence'
microsoft.graph.security.huntingQueryResults:
title: huntingQueryResults
+ required:
+ - '@odata.type'
type: object
properties:
results:
@@ -1255763,11 +1271161,22 @@ components:
- $ref: '#/components/schemas/microsoft.graph.security.singlePropertySchema'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.huntingQueryResults'
microsoft.graph.security.huntingRowResult:
title: huntingRowResult
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.huntingRowResult'
microsoft.graph.security.singlePropertySchema:
title: singlePropertySchema
+ required:
+ - '@odata.type'
type: object
properties:
name:
@@ -1255776,20 +1271185,30 @@ components:
type:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.singlePropertySchema'
microsoft.graph.security.ipEvidence:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.alertEvidence'
- title: ipEvidence
+ required:
+ - '@odata.type'
type: object
properties:
ipAddress:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.ipEvidence'
x-ms-discriminator-value: '#microsoft.graph.security.ipEvidence'
microsoft.graph.security.mailboxEvidence:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.alertEvidence'
- title: mailboxEvidence
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1255803,9 +1271222,14 @@ components:
- $ref: '#/components/schemas/microsoft.graph.security.userAccount'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.mailboxEvidence'
x-ms-discriminator-value: '#microsoft.graph.security.mailboxEvidence'
microsoft.graph.security.userAccount:
title: userAccount
+ required:
+ - '@odata.type'
type: object
properties:
accountName:
@@ -1255823,10 +1271247,15 @@ components:
userSid:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.userAccount'
microsoft.graph.security.mailClusterEvidence:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.alertEvidence'
- title: mailClusterEvidence
+ required:
+ - '@odata.type'
type: object
properties:
clusterBy:
@@ -1255850,11 +1271279,16 @@ components:
urn:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.mailClusterEvidence'
x-ms-discriminator-value: '#microsoft.graph.security.mailClusterEvidence'
microsoft.graph.security.oauthApplicationEvidence:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.alertEvidence'
- title: oauthApplicationEvidence
+ required:
+ - '@odata.type'
type: object
properties:
appId:
@@ -1255869,11 +1271303,16 @@ components:
publisher:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.oauthApplicationEvidence'
x-ms-discriminator-value: '#microsoft.graph.security.oauthApplicationEvidence'
microsoft.graph.security.processEvidence:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.alertEvidence'
- title: processEvidence
+ required:
+ - '@odata.type'
type: object
properties:
detectionStatus:
@@ -1255920,11 +1271359,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.security.userAccount'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.processEvidence'
x-ms-discriminator-value: '#microsoft.graph.security.processEvidence'
microsoft.graph.security.registryKeyEvidence:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.alertEvidence'
- title: registryKeyEvidence
+ required:
+ - '@odata.type'
type: object
properties:
registryHive:
@@ -1255933,11 +1271377,16 @@ components:
registryKey:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.registryKeyEvidence'
x-ms-discriminator-value: '#microsoft.graph.security.registryKeyEvidence'
microsoft.graph.security.registryValueEvidence:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.alertEvidence'
- title: registryValueEvidence
+ required:
+ - '@odata.type'
type: object
properties:
registryHive:
@@ -1255955,11 +1271404,16 @@ components:
registryValueType:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.registryValueEvidence'
x-ms-discriminator-value: '#microsoft.graph.security.registryValueEvidence'
microsoft.graph.security.securityGroupEvidence:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.alertEvidence'
- title: securityGroupEvidence
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1255968,21 +1271422,31 @@ components:
securityGroupId:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.securityGroupEvidence'
x-ms-discriminator-value: '#microsoft.graph.security.securityGroupEvidence'
microsoft.graph.security.urlEvidence:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.alertEvidence'
- title: urlEvidence
+ required:
+ - '@odata.type'
type: object
properties:
url:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.urlEvidence'
x-ms-discriminator-value: '#microsoft.graph.security.urlEvidence'
microsoft.graph.security.userEvidence:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.alertEvidence'
- title: userEvidence
+ required:
+ - '@odata.type'
type: object
properties:
userAccount:
@@ -1255990,9 +1271454,14 @@ components:
- $ref: '#/components/schemas/microsoft.graph.security.userAccount'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.userEvidence'
x-ms-discriminator-value: '#microsoft.graph.security.userEvidence'
microsoft.graph.security.eventPropagationResult:
title: eventPropagationResult
+ required:
+ - '@odata.type'
type: object
properties:
location:
@@ -1256013,8 +1271482,13 @@ components:
type: string
description: Additional information about the status of the event creation request.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.eventPropagationResult'
microsoft.graph.security.eventQuery:
title: eventQuery
+ required:
+ - '@odata.type'
type: object
properties:
query:
@@ -1256024,6 +1271498,9 @@ components:
- $ref: '#/components/schemas/microsoft.graph.security.queryType'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.eventQuery'
microsoft.graph.security.retentionDuration:
title: retentionDuration
required:
@@ -1256042,12 +1271519,20 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.retentionDuration'
- title: retentionDurationForever
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.retentionDurationForever'
x-ms-discriminator-value: '#microsoft.graph.security.retentionDurationForever'
microsoft.graph.security.retentionDurationInDays:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.retentionDuration'
- title: retentionDurationInDays
+ required:
+ - '@odata.type'
type: object
properties:
days:
@@ -1256057,9 +1271542,14 @@ components:
description: Specifies the time period in days for which an item with the applied retention label will be retained for.
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.retentionDurationInDays'
x-ms-discriminator-value: '#microsoft.graph.security.retentionDurationInDays'
microsoft.graph.security.retentionEventStatus:
title: retentionEventStatus
+ required:
+ - '@odata.type'
type: object
properties:
error:
@@ -1256074,38 +1271564,54 @@ components:
- type: object
nullable: true
description: 'The status of the distribution. The possible values are: pending, error, success, notAvaliable.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.retentionEventStatus'
microsoft.graph.security.attackSimulationInfo:
title: attackSimulationInfo
+ required:
+ - '@odata.type'
type: object
properties:
attackSimDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
+ description: Specifies the date time of the attack simulation.
format: date-time
nullable: true
attackSimDurationTime:
pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$'
type: string
+ description: Specifies the duration (in time) for the attack simulation
format: duration
nullable: true
attackSimId:
pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$'
type: string
+ description: Specifies the activity id for the attack simulation.
format: uuid
nullable: true
attackSimUserId:
type: string
+ description: Specifies the user id of the user who got the attack simulation email
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.attackSimulationInfo'
microsoft.graph.security.submissionAdminReview:
title: submissionAdminReview
+ required:
+ - '@odata.type'
type: object
properties:
reviewBy:
type: string
+ description: Specifies who reviewed the email. The identification is an email ID or other identity strings.
nullable: true
reviewDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
+ description: Specifies the date time when the review occurred.
format: date-time
nullable: true
reviewResult:
@@ -1256113,18 +1271619,31 @@ components:
- $ref: '#/components/schemas/microsoft.graph.security.submissionResultCategory'
- type: object
nullable: true
+ description: 'Specifies what the review result was. The possible values are: notJunk, spam, phishing, malware, allowedByPolicy, blockedByPolicy, spoof, unknown, noResultAvailable, and unknownFutureValue.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.submissionAdminReview'
microsoft.graph.security.submissionDetectedFile:
title: submissionDetectedFile
+ required:
+ - '@odata.type'
type: object
properties:
fileHash:
type: string
+ description: The file hash.
nullable: true
fileName:
type: string
+ description: The file name.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.submissionDetectedFile'
microsoft.graph.security.submissionResult:
title: submissionResult
+ required:
+ - '@odata.type'
type: object
properties:
category:
@@ -1256132,11 +1271651,13 @@ components:
- $ref: '#/components/schemas/microsoft.graph.security.submissionResultCategory'
- type: object
nullable: true
+ description: 'The submission result category. The possible values are: notJunk, spam, phishing, malware, allowedByPolicy, blockedByPolicy, spoof, unknown, noResultAvailable and unkownFutureValue.'
detail:
anyOf:
- $ref: '#/components/schemas/microsoft.graph.security.submissionResultDetail'
- type: object
nullable: true
+ description: Specifies the additional details provided by Microsoft to substantiate their analysis result.
detectedFiles:
type: array
items:
@@ -1256144,28 +1271665,42 @@ components:
- $ref: '#/components/schemas/microsoft.graph.security.submissionDetectedFile'
- type: object
nullable: true
+ description: Specifies the files detected by Microsoft in the submitted emails.
detectedUrls:
type: array
items:
type: string
nullable: true
+ description: Specifes the URLs detected by Microsoft in the submitted email.
userMailboxSetting:
anyOf:
- $ref: '#/components/schemas/microsoft.graph.security.userMailboxSetting'
- type: object
nullable: true
+ description: Specifies the setting for user mailbox denoted by a comma-separated string.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.submissionResult'
microsoft.graph.security.submissionUserIdentity:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identity'
- title: submissionUserIdentity
+ required:
+ - '@odata.type'
type: object
properties:
email:
type: string
+ description: The email of user who is making the submission when logged in (delegated token case).
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.submissionUserIdentity'
x-ms-discriminator-value: '#microsoft.graph.security.submissionUserIdentity'
microsoft.graph.security.tenantAllowBlockListEntryResult:
title: tenantAllowBlockListEntryResult
+ required:
+ - '@odata.type'
type: object
properties:
entryType:
@@ -1256173,24 +1271708,34 @@ components:
- $ref: '#/components/schemas/microsoft.graph.security.tenantAllowBlockListEntryType'
- type: object
nullable: true
+ description: 'The entry type of tenant allow block list. The possible values are: url, fileHash, sender, recipient and unkownFutureValue.'
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
+ description: Specifies when will this entry expire in date time.
format: date-time
nullable: true
identity:
type: string
+ description: Specifies the identity of the entry generated by the tenant allow block list system.
nullable: true
status:
anyOf:
- $ref: '#/components/schemas/microsoft.graph.security.longRunningOperationStatus'
- type: object
nullable: true
+ description: 'Specifies whether the tenant allow block list entry creation operation was successful. The possible values are: notStarted, running, succeeded, failed, skipped and unkownFutureValue.'
value:
type: string
+ description: Specifies the value of the created tenant allow block list entry.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.tenantAllowBlockListEntryResult'
microsoft.graph.security.tenantAllowOrBlockListAction:
title: tenantAllowOrBlockListAction
+ required:
+ - '@odata.type'
type: object
properties:
action:
@@ -1256198,13 +1271743,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.security.tenantAllowBlockListAction'
- type: object
nullable: true
+ description: 'Specifies whether the tenant allow block list is an allow or block. The possible values are: allow, block, and unkownFutureValue.'
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
+ description: Specifies when the tenant allow-block-list expires in date time.
format: date-time
nullable: true
note:
type: string
+ description: Specifies the note added to the tenant allow block list entry in the format of string.
nullable: true
results:
type: array
@@ -1256213,6 +1271761,10 @@ components:
- $ref: '#/components/schemas/microsoft.graph.security.tenantAllowBlockListEntryResult'
- type: object
nullable: true
+ description: Contains the result of the submission that lead to the tenant allow-block-list entry creation.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.tenantAllowOrBlockListAction'
microsoft.graph.security.additionalDataOptions:
title: additionalDataOptions
enum:
@@ -1256788,6 +1272340,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: sharepoint
+ required:
+ - '@odata.type'
type: object
properties:
settings:
@@ -1256796,11 +1272350,16 @@ components:
- type: object
nullable: true
description: Represents the tenant-level settings for SharePoint and OneDrive.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.tenantAdmin.sharepoint'
x-ms-discriminator-value: '#microsoft.graph.tenantAdmin.sharepoint'
microsoft.graph.tenantAdmin.settings:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: settings
+ required:
+ - '@odata.type'
type: object
properties:
allowedDomainGuidsForSyncApp:
@@ -1256930,6 +1272489,9 @@ components:
type: string
description: The default timezone of a tenant for newly created sites.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.tenantAdmin.settings'
x-ms-discriminator-value: '#microsoft.graph.tenantAdmin.settings'
microsoft.graph.tenantAdmin.imageTaggingChoice:
title: imageTaggingChoice
@@ -1256960,6 +1272522,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: store
+ required:
+ - '@odata.type'
type: object
properties:
defaultLanguageTag:
@@ -1256980,11 +1272544,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.termStore.set'
description: Collection of all sets available in the term store.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.termStore.store'
x-ms-discriminator-value: '#microsoft.graph.termStore.store'
microsoft.graph.termStore.group:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: group
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTime:
@@ -1257016,11 +1272585,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.termStore.set'
description: 'All sets under the group in a term [store].'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.termStore.group'
x-ms-discriminator-value: '#microsoft.graph.termStore.group'
microsoft.graph.termStore.set:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: set
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTime:
@@ -1257066,11 +1272640,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.termStore.term'
description: All the terms under the set.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.termStore.set'
x-ms-discriminator-value: '#microsoft.graph.termStore.set'
microsoft.graph.termStore.relation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: relation
+ required:
+ - '@odata.type'
type: object
properties:
relationship:
@@ -1257097,11 +1272676,16 @@ components:
- type: object
nullable: true
description: 'The to [term] of the relation. The term to which the relationship is defined.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.termStore.relation'
x-ms-discriminator-value: '#microsoft.graph.termStore.relation'
microsoft.graph.termStore.term:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: term
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTime:
@@ -1257156,9 +1272740,14 @@ components:
- type: object
nullable: true
description: 'The [set] in which the term is created.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.termStore.term'
x-ms-discriminator-value: '#microsoft.graph.termStore.term'
microsoft.graph.termStore.localizedDescription:
title: localizedDescription
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1257169,8 +1272758,13 @@ components:
type: string
description: The language tag for the label.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.termStore.localizedDescription'
microsoft.graph.termStore.localizedLabel:
title: localizedLabel
+ required:
+ - '@odata.type'
type: object
properties:
isDefault:
@@ -1257185,8 +1272779,13 @@ components:
type: string
description: The name of the label.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.termStore.localizedLabel'
microsoft.graph.termStore.localizedName:
title: localizedName
+ required:
+ - '@odata.type'
type: object
properties:
languageTag:
@@ -1257197,6 +1272796,9 @@ components:
type: string
description: The name in the localized language.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.termStore.localizedName'
microsoft.graph.termStore.relationType:
title: relationType
enum:
@@ -1257214,6 +1272816,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: callRecord
+ required:
+ - '@odata.type'
type: object
properties:
endDateTime:
@@ -1257265,11 +1272869,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.callRecords.session'
description: 'List of sessions involved in the call. Peer-to-peer calls typically only have one session, whereas group calls typically have at least one session per participant. Read-only. Nullable.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.callRecords.callRecord'
x-ms-discriminator-value: '#microsoft.graph.callRecords.callRecord'
microsoft.graph.callRecords.session:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: session
+ required:
+ - '@odata.type'
type: object
properties:
callee:
@@ -1257310,11 +1272919,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.callRecords.segment'
description: The list of segments involved in the session. Read-only. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.callRecords.session'
x-ms-discriminator-value: '#microsoft.graph.callRecords.session'
microsoft.graph.callRecords.segment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: segment
+ required:
+ - '@odata.type'
type: object
properties:
callee:
@@ -1257353,6 +1272967,9 @@ components:
type: string
description: 'UTC time when the segment started. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.callRecords.segment'
x-ms-discriminator-value: '#microsoft.graph.callRecords.segment'
microsoft.graph.callRecords.userAgent:
title: userAgent
@@ -1257380,15 +1272997,22 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.callRecords.userAgent'
- title: clientUserAgent
+ required:
+ - '@odata.type'
type: object
properties:
platform:
$ref: '#/components/schemas/microsoft.graph.callRecords.clientPlatform'
productFamily:
$ref: '#/components/schemas/microsoft.graph.callRecords.productFamily'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.callRecords.clientUserAgent'
x-ms-discriminator-value: '#microsoft.graph.callRecords.clientUserAgent'
microsoft.graph.callRecords.deviceInfo:
title: deviceInfo
+ required:
+ - '@odata.type'
type: object
properties:
captureDeviceDriver:
@@ -1257574,8 +1273198,13 @@ components:
description: Glitches per 5 minute internal for the media endpoint's loudspeaker.
format: float
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.callRecords.deviceInfo'
microsoft.graph.callRecords.directRoutingLogRow:
title: directRoutingLogRow
+ required:
+ - '@odata.type'
type: object
properties:
calleeNumber:
@@ -1257679,6 +1273308,9 @@ components:
type: string
description: 'UserPrincipalName (sign-in name) in Azure Active Directory. This is usually the same as user''s SIP Address, and can be same as user''s e-mail address.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.callRecords.directRoutingLogRow'
microsoft.graph.callRecords.endpoint:
title: endpoint
required:
@@ -1257701,6 +1273333,8 @@ components:
'#microsoft.graph.callRecords.serviceEndpoint': '#/components/schemas/microsoft.graph.callRecords.serviceEndpoint'
microsoft.graph.callRecords.failureInfo:
title: failureInfo
+ required:
+ - '@odata.type'
type: object
properties:
reason:
@@ -1257709,11 +1273343,22 @@ components:
nullable: true
stage:
$ref: '#/components/schemas/microsoft.graph.callRecords.failureStage'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.callRecords.failureInfo'
microsoft.graph.callRecords.feedbackTokenSet:
title: feedbackTokenSet
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.callRecords.feedbackTokenSet'
microsoft.graph.callRecords.media:
title: media
+ required:
+ - '@odata.type'
type: object
properties:
calleeDevice:
@@ -1257752,8 +1273397,13 @@ components:
- type: object
nullable: true
description: Network streams associated with this media.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.callRecords.media'
microsoft.graph.callRecords.networkInfo:
title: networkInfo
+ required:
+ - '@odata.type'
type: object
properties:
bandwidthLowEventRatio:
@@ -1257897,8 +1273547,13 @@ components:
type: string
description: Version of the WiFi driver used by the media endpoint.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.callRecords.networkInfo'
microsoft.graph.callRecords.mediaStream:
title: mediaStream
+ required:
+ - '@odata.type'
type: object
properties:
audioCodec:
@@ -1258113,8 +1273768,13 @@ components:
type: boolean
description: 'True if the media stream bypassed the Mediation Server and went straight between client and PSTN Gateway/PBX, false otherwise.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.callRecords.mediaStream'
microsoft.graph.callRecords.traceRouteHop:
title: traceRouteHop
+ required:
+ - '@odata.type'
type: object
properties:
hopCount:
@@ -1258134,10 +1273794,15 @@ components:
description: 'The time from when the trace route packet was sent from the client to this hop and back to the client, denoted in [ISO 8601][] format. For example, 1 second is denoted as PT1S, where P is the duration designator, T is the time designator, and S is the second designator.'
format: duration
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.callRecords.traceRouteHop'
microsoft.graph.callRecords.participantEndpoint:
allOf:
- $ref: '#/components/schemas/microsoft.graph.callRecords.endpoint'
- title: participantEndpoint
+ required:
+ - '@odata.type'
type: object
properties:
feedback:
@@ -1258152,9 +1273817,14 @@ components:
- type: object
nullable: true
description: Identity associated with the endpoint.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.callRecords.participantEndpoint'
x-ms-discriminator-value: '#microsoft.graph.callRecords.participantEndpoint'
microsoft.graph.callRecords.userFeedback:
title: userFeedback
+ required:
+ - '@odata.type'
type: object
properties:
rating:
@@ -1258169,8 +1273839,13 @@ components:
- type: object
nullable: true
description: The set of feedback tokens provided by the user of this endpoint for the session. This is a set of Boolean properties. The property names should not be relied upon since they may change depending on what tokens are offered to the user.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.callRecords.userFeedback'
microsoft.graph.callRecords.pstnCallLogRow:
title: pstnCallLogRow
+ required:
+ - '@odata.type'
type: object
properties:
callDurationSource:
@@ -1258276,20 +1273951,34 @@ components:
type: string
description: 'UserPrincipalName (sign-in name) in Azure Active Directory. This is usually the same as user''s SIP Address, and can be same as user''s e-mail address.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.callRecords.pstnCallLogRow'
microsoft.graph.callRecords.serviceEndpoint:
allOf:
- $ref: '#/components/schemas/microsoft.graph.callRecords.endpoint'
- title: serviceEndpoint
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.callRecords.serviceEndpoint'
x-ms-discriminator-value: '#microsoft.graph.callRecords.serviceEndpoint'
microsoft.graph.callRecords.serviceUserAgent:
allOf:
- $ref: '#/components/schemas/microsoft.graph.callRecords.userAgent'
- title: serviceUserAgent
+ required:
+ - '@odata.type'
type: object
properties:
role:
$ref: '#/components/schemas/microsoft.graph.callRecords.serviceRole'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.callRecords.serviceUserAgent'
x-ms-discriminator-value: '#microsoft.graph.callRecords.serviceUserAgent'
microsoft.graph.callRecords.audioCodec:
title: audioCodec
@@ -1258477,6 +1274166,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: managedTenant
+ required:
+ - '@odata.type'
type: object
properties:
aggregatedPolicyCompliances:
@@ -1258601,11 +1274292,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.managedTenants.windowsProtectionState'
description: 'The protection state for Windows devices, registered with Microsoft Endpoint Manager, across managed tenants.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedTenants.managedTenant'
x-ms-discriminator-value: '#microsoft.graph.managedTenants.managedTenant'
microsoft.graph.managedTenants.aggregatedPolicyCompliance:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: aggregatedPolicyCompliance
+ required:
+ - '@odata.type'
type: object
properties:
compliancePolicyId:
@@ -1258659,11 +1274355,16 @@ components:
type: string
description: The Azure Active Directory tenant identifier for the managed tenant. Optional. Read-only.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedTenants.aggregatedPolicyCompliance'
x-ms-discriminator-value: '#microsoft.graph.managedTenants.aggregatedPolicyCompliance'
microsoft.graph.managedTenants.auditEvent:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: auditEvent
+ required:
+ - '@odata.type'
type: object
properties:
activity:
@@ -1258720,11 +1274421,16 @@ components:
type: string
description: The collection of tenant names that were impacted by this change. This is formatted as a list of comma-separated values. Required. Read-only.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedTenants.auditEvent'
x-ms-discriminator-value: '#microsoft.graph.managedTenants.auditEvent'
microsoft.graph.managedTenants.cloudPcConnection:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: cloudPcConnection
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1258749,11 +1274455,16 @@ components:
type: string
description: The Azure Active Directory tenant identifier for the managed tenant. Required. Read-only.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedTenants.cloudPcConnection'
x-ms-discriminator-value: '#microsoft.graph.managedTenants.cloudPcConnection'
microsoft.graph.managedTenants.cloudPcDevice:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: cloudPcDevice
+ required:
+ - '@odata.type'
type: object
properties:
cloudPcStatus:
@@ -1258804,11 +1274515,16 @@ components:
type: string
description: The user principal name (UPN) of the user assigned to the cloud PC. Required. Read-only.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedTenants.cloudPcDevice'
x-ms-discriminator-value: '#microsoft.graph.managedTenants.cloudPcDevice'
microsoft.graph.managedTenants.cloudPcOverview:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: cloudPcOverview
+ required:
+ - '@odata.type'
type: object
properties:
lastRefreshedDateTime:
@@ -1258940,11 +1274656,16 @@ components:
type: integer
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedTenants.cloudPcOverview'
x-ms-discriminator-value: '#microsoft.graph.managedTenants.cloudPcOverview'
microsoft.graph.managedTenants.conditionalAccessPolicyCoverage:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: conditionalAccessPolicyCoverage
+ required:
+ - '@odata.type'
type: object
properties:
conditionalAccessPolicyState:
@@ -1258965,11 +1274686,16 @@ components:
type: string
description: The display name for the managed tenant. Required. Read-only.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedTenants.conditionalAccessPolicyCoverage'
x-ms-discriminator-value: '#microsoft.graph.managedTenants.conditionalAccessPolicyCoverage'
microsoft.graph.managedTenants.credentialUserRegistrationsSummary:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: credentialUserRegistrationsSummary
+ required:
+ - '@odata.type'
type: object
properties:
lastRefreshedDateTime:
@@ -1259036,11 +1274762,16 @@ components:
description: The total number of users in the given managed tenant. Optional. Read-only.
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedTenants.credentialUserRegistrationsSummary'
x-ms-discriminator-value: '#microsoft.graph.managedTenants.credentialUserRegistrationsSummary'
microsoft.graph.managedTenants.deviceCompliancePolicySettingStateSummary:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceCompliancePolicySettingStateSummary
+ required:
+ - '@odata.type'
type: object
properties:
conflictDeviceCount:
@@ -1259115,11 +1274846,16 @@ components:
type: string
description: The Azure Active Directory tenant identifier for the managed tenant. Required. Read-only.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedTenants.deviceCompliancePolicySettingStateSummary'
x-ms-discriminator-value: '#microsoft.graph.managedTenants.deviceCompliancePolicySettingStateSummary'
microsoft.graph.managedTenants.managedDeviceCompliance:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: managedDeviceCompliance
+ required:
+ - '@odata.type'
type: object
properties:
complianceStatus:
@@ -1259184,11 +1274920,16 @@ components:
type: string
description: The Azure Active Directory tenant identifier for the managed tenant. Optional. Read-only.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedTenants.managedDeviceCompliance'
x-ms-discriminator-value: '#microsoft.graph.managedTenants.managedDeviceCompliance'
microsoft.graph.managedTenants.managedDeviceComplianceTrend:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: managedDeviceComplianceTrend
+ required:
+ - '@odata.type'
type: object
properties:
compliantDeviceCount:
@@ -1259245,11 +1274986,16 @@ components:
description: The number of devices in an unknown status. Required. Read-only.
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedTenants.managedDeviceComplianceTrend'
x-ms-discriminator-value: '#microsoft.graph.managedTenants.managedDeviceComplianceTrend'
microsoft.graph.managedTenants.managementAction:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: managementAction
+ required:
+ - '@odata.type'
type: object
properties:
category:
@@ -1259275,11 +1275021,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.managedTenants.workloadAction'
description: The collection of workload actions associated with the management action. Required. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedTenants.managementAction'
x-ms-discriminator-value: '#microsoft.graph.managedTenants.managementAction'
microsoft.graph.managedTenants.managementActionTenantDeploymentStatus:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: managementActionTenantDeploymentStatus
+ required:
+ - '@odata.type'
type: object
properties:
statuses:
@@ -1259298,11 +1275049,16 @@ components:
type: string
description: The Azure Active Directory tenant identifier for the managed tenant. Required. Read-only.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedTenants.managementActionTenantDeploymentStatus'
x-ms-discriminator-value: '#microsoft.graph.managedTenants.managementActionTenantDeploymentStatus'
microsoft.graph.managedTenants.managementIntent:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: managementIntent
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1259320,11 +1275076,16 @@ components:
- type: object
nullable: true
description: The collection of management templates associated with the management intent. Optional. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedTenants.managementIntent'
x-ms-discriminator-value: '#microsoft.graph.managedTenants.managementIntent'
microsoft.graph.managedTenants.managementTemplateCollection:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: managementTemplateCollection
+ required:
+ - '@odata.type'
type: object
properties:
createdByUserId:
@@ -1259353,11 +1275114,16 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.managedTenants.managementTemplate'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedTenants.managementTemplateCollection'
x-ms-discriminator-value: '#microsoft.graph.managedTenants.managementTemplateCollection'
microsoft.graph.managedTenants.managementTemplate:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: managementTemplate
+ required:
+ - '@odata.type'
type: object
properties:
category:
@@ -1259437,11 +1275203,16 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.managedTenants.managementTemplateStep'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedTenants.managementTemplate'
x-ms-discriminator-value: '#microsoft.graph.managedTenants.managementTemplate'
microsoft.graph.managedTenants.managementTemplateStep:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: managementTemplateStep
+ required:
+ - '@odata.type'
type: object
properties:
category:
@@ -1259496,11 +1275267,16 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.managedTenants.managementTemplateStepVersion'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedTenants.managementTemplateStep'
x-ms-discriminator-value: '#microsoft.graph.managedTenants.managementTemplateStep'
microsoft.graph.managedTenants.managementTemplateStepVersion:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: managementTemplateStepVersion
+ required:
+ - '@odata.type'
type: object
properties:
contentMarkdown:
@@ -1259548,9 +1275324,14 @@ components:
- $ref: '#/components/schemas/microsoft.graph.managedTenants.managementTemplateStep'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedTenants.managementTemplateStepVersion'
x-ms-discriminator-value: '#microsoft.graph.managedTenants.managementTemplateStepVersion'
microsoft.graph.managedTenants.myRole:
title: myRole
+ required:
+ - '@odata.type'
type: object
properties:
assignments:
@@ -1259564,10 +1275345,15 @@ components:
tenantId:
type: string
description: The Azure Active Directory tenant identifier for the managed tenant. Optional. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedTenants.myRole'
microsoft.graph.managedTenants.tenantGroup:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: tenantGroup
+ required:
+ - '@odata.type'
type: object
properties:
allTenantsIncluded:
@@ -1259599,11 +1275385,16 @@ components:
type: string
nullable: true
description: The collection of managed tenant identifiers include in the tenant group. Optional. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedTenants.tenantGroup'
x-ms-discriminator-value: '#microsoft.graph.managedTenants.tenantGroup'
microsoft.graph.managedTenants.tenant:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: tenant
+ required:
+ - '@odata.type'
type: object
properties:
contract:
@@ -1259638,11 +1275429,16 @@ components:
- type: object
nullable: true
description: The onboarding status information for the tenant. Optional. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedTenants.tenant'
x-ms-discriminator-value: '#microsoft.graph.managedTenants.tenant'
microsoft.graph.managedTenants.tenantCustomizedInformation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: tenantCustomizedInformation
+ required:
+ - '@odata.type'
type: object
properties:
contacts:
@@ -1259664,11 +1275460,16 @@ components:
type: string
description: The website for the managed tenant. Required.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedTenants.tenantCustomizedInformation'
x-ms-discriminator-value: '#microsoft.graph.managedTenants.tenantCustomizedInformation'
microsoft.graph.managedTenants.tenantDetailedInformation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: tenantDetailedInformation
+ required:
+ - '@odata.type'
type: object
properties:
city:
@@ -1259711,11 +1275512,16 @@ components:
type: string
description: The vertical associated with the managed tenant. Optional. Read-only.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedTenants.tenantDetailedInformation'
x-ms-discriminator-value: '#microsoft.graph.managedTenants.tenantDetailedInformation'
microsoft.graph.managedTenants.tenantTag:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: tenantTag
+ required:
+ - '@odata.type'
type: object
properties:
createdByUserId:
@@ -1259760,11 +1275566,16 @@ components:
- type: object
nullable: true
description: The collection of managed tenants associated with the tenant tag. Optional.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedTenants.tenantTag'
x-ms-discriminator-value: '#microsoft.graph.managedTenants.tenantTag'
microsoft.graph.managedTenants.windowsDeviceMalwareState:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: windowsDeviceMalwareState
+ required:
+ - '@odata.type'
type: object
properties:
additionalInformationUrl:
@@ -1259840,11 +1275651,16 @@ components:
type: string
description: The Azure Active Directory tenant identifier for the managed tenant. Optional. Read-only.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedTenants.windowsDeviceMalwareState'
x-ms-discriminator-value: '#microsoft.graph.managedTenants.windowsDeviceMalwareState'
microsoft.graph.managedTenants.windowsProtectionState:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: windowsProtectionState
+ required:
+ - '@odata.type'
type: object
properties:
antiMalwareVersion:
@@ -1259957,11 +1275773,16 @@ components:
type: string
description: The Azure Active Directory tenant identifier for the managed tenant. Optional. Read-only.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedTenants.windowsProtectionState'
x-ms-discriminator-value: '#microsoft.graph.managedTenants.windowsProtectionState'
microsoft.graph.managedTenants.managementTemplateStepDeployment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: managementTemplateStepDeployment
+ required:
+ - '@odata.type'
type: object
properties:
createdByUserId:
@@ -1259991,9 +1275812,14 @@ components:
type: string
templateStepVersion:
$ref: '#/components/schemas/microsoft.graph.managedTenants.managementTemplateStepVersion'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedTenants.managementTemplateStepDeployment'
x-ms-discriminator-value: '#microsoft.graph.managedTenants.managementTemplateStepDeployment'
microsoft.graph.managedTenants.graphAPIErrorDetails:
title: graphAPIErrorDetails
+ required:
+ - '@odata.type'
type: object
properties:
code:
@@ -1260002,6 +1275828,9 @@ components:
message:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedTenants.graphAPIErrorDetails'
microsoft.graph.managedTenants.managedTenantOperationError:
title: managedTenantOperationError
required:
@@ -1260027,6 +1275856,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.managedTenants.managedTenantOperationError'
- title: managedTenantExecutionError
+ required:
+ - '@odata.type'
type: object
properties:
errorDetails:
@@ -1260049,15 +1275880,26 @@ components:
type: integer
description: The statement index for the exception. Required. Read-only.
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedTenants.managedTenantExecutionError'
x-ms-discriminator-value: '#microsoft.graph.managedTenants.managedTenantExecutionError'
microsoft.graph.managedTenants.managedTenantGenericError:
allOf:
- $ref: '#/components/schemas/microsoft.graph.managedTenants.managedTenantOperationError'
- title: managedTenantGenericError
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedTenants.managedTenantGenericError'
x-ms-discriminator-value: '#microsoft.graph.managedTenants.managedTenantGenericError'
microsoft.graph.managedTenants.managementActionDeploymentStatus:
title: managementActionDeploymentStatus
+ required:
+ - '@odata.type'
type: object
properties:
managementActionId:
@@ -1260081,8 +1275923,13 @@ components:
- type: object
nullable: true
description: The collection of workload action deployment statues for the given management action. Optional.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedTenants.managementActionDeploymentStatus'
microsoft.graph.managedTenants.workloadActionDeploymentStatus:
title: workloadActionDeploymentStatus
+ required:
+ - '@odata.type'
type: object
properties:
actionId:
@@ -1260118,8 +1275965,13 @@ components:
nullable: true
status:
$ref: '#/components/schemas/microsoft.graph.managedTenants.workloadActionStatus'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedTenants.workloadActionDeploymentStatus'
microsoft.graph.managedTenants.managementActionInfo:
title: managementActionInfo
+ required:
+ - '@odata.type'
type: object
properties:
managementActionId:
@@ -1260133,8 +1275985,13 @@ components:
minimum: -2147483648
type: integer
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedTenants.managementActionInfo'
microsoft.graph.managedTenants.managementIntentInfo:
title: managementIntentInfo
+ required:
+ - '@odata.type'
type: object
properties:
managementIntentDisplayName:
@@ -1260152,8 +1276009,13 @@ components:
- type: object
nullable: true
description: The collection of management template information associated with the management intent. Optional. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedTenants.managementIntentInfo'
microsoft.graph.managedTenants.managementTemplateDetailedInfo:
title: managementTemplateDetailedInfo
+ required:
+ - '@odata.type'
type: object
properties:
category:
@@ -1260170,8 +1276032,13 @@ components:
minimum: -2147483648
type: integer
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedTenants.managementTemplateDetailedInfo'
microsoft.graph.managedTenants.roleAssignment:
title: roleAssignment
+ required:
+ - '@odata.type'
type: object
properties:
assignmentType:
@@ -1260188,8 +1276055,13 @@ components:
- type: object
nullable: true
description: The collection of roles assigned.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedTenants.roleAssignment'
microsoft.graph.managedTenants.roleDefinition:
title: roleDefinition
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1260203,8 +1276075,13 @@ components:
templateId:
type: string
description: The unique identifier for the template.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedTenants.roleDefinition'
microsoft.graph.managedTenants.setting:
title: setting
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1260221,8 +1276098,13 @@ components:
nullable: true
valueType:
$ref: '#/components/schemas/microsoft.graph.managedTenants.managementParameterValueType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedTenants.setting'
microsoft.graph.managedTenants.templateAction:
title: templateAction
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1260245,8 +1276127,13 @@ components:
- $ref: '#/components/schemas/microsoft.graph.licenseDetails'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedTenants.templateAction'
microsoft.graph.managedTenants.templateParameter:
title: templateParameter
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1260267,8 +1276154,13 @@ components:
nullable: true
valueType:
$ref: '#/components/schemas/microsoft.graph.managedTenants.managementParameterValueType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedTenants.templateParameter'
microsoft.graph.managedTenants.tenantContactInformation:
title: tenantContactInformation
+ required:
+ - '@odata.type'
type: object
properties:
email:
@@ -1260291,8 +1276183,13 @@ components:
type: string
description: The title for the contact. Required.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedTenants.tenantContactInformation'
microsoft.graph.managedTenants.tenantContract:
title: tenantContract
+ required:
+ - '@odata.type'
type: object
properties:
contractType:
@@ -1260310,16 +1276207,26 @@ components:
type: string
description: The display name for the tenant. Optional. Read-only.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedTenants.tenantContract'
microsoft.graph.managedTenants.tenantInfo:
title: tenantInfo
+ required:
+ - '@odata.type'
type: object
properties:
tenantId:
type: string
description: The Azure Active Directory tenant identifier for the managed tenant. Optional.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedTenants.tenantInfo'
microsoft.graph.managedTenants.tenantStatusInformation:
title: tenantStatusInformation
+ required:
+ - '@odata.type'
type: object
properties:
delegatedPrivilegeStatus:
@@ -1260374,8 +1276281,13 @@ components:
- type: object
nullable: true
description: The collection of workload statues for the managed tenant. Optional. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedTenants.tenantStatusInformation'
microsoft.graph.managedTenants.workloadStatus:
title: workloadStatus
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1260396,8 +1276308,13 @@ components:
nullable: true
onboardingStatus:
$ref: '#/components/schemas/microsoft.graph.managedTenants.workloadOnboardingStatus'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedTenants.workloadStatus'
microsoft.graph.managedTenants.workloadAction:
title: workloadAction
+ required:
+ - '@odata.type'
type: object
properties:
actionId:
@@ -1260435,6 +1276352,9 @@ components:
- type: object
nullable: true
description: The collection of settings associated with the workload action. Optional. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedTenants.workloadAction'
microsoft.graph.managedTenants.delegatedPrivilegeStatus:
title: delegatedPrivilegeStatus
enum:
@@ -1260586,6 +1276506,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.search.searchAnswer'
- title: acronym
+ required:
+ - '@odata.type'
type: object
properties:
standsFor:
@@ -1260594,11 +1276516,16 @@ components:
nullable: true
state:
$ref: '#/components/schemas/microsoft.graph.search.answerState'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.search.acronym'
x-ms-discriminator-value: '#microsoft.graph.search.acronym'
microsoft.graph.search.bookmark:
allOf:
- $ref: '#/components/schemas/microsoft.graph.search.searchAnswer'
- title: bookmark
+ required:
+ - '@odata.type'
type: object
properties:
availabilityEndDateTime:
@@ -1260662,11 +1276589,16 @@ components:
- type: object
nullable: true
description: 'Variations of a bookmark for different countries or devices. Use when you need to show different content to users based on their device, country/region, or both. The date and group settings will apply to all variations.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.search.bookmark'
x-ms-discriminator-value: '#microsoft.graph.search.bookmark'
microsoft.graph.search.qna:
allOf:
- $ref: '#/components/schemas/microsoft.graph.search.searchAnswer'
- title: qna
+ required:
+ - '@odata.type'
type: object
properties:
availabilityEndDateTime:
@@ -1260718,9 +1276650,14 @@ components:
- type: object
nullable: true
description: 'Variations of a qna for different countries or devices. Use when you need to show different content to users based on their device, country/region, or both. The date and group settings will apply to all variations.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.search.qna'
x-ms-discriminator-value: '#microsoft.graph.search.qna'
microsoft.graph.search.answerKeyword:
title: answerKeyword
+ required:
+ - '@odata.type'
type: object
properties:
keywords:
@@ -1260739,8 +1276676,13 @@ components:
type: string
nullable: true
description: Unique keywords that will guarantee the search answer is triggered.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.search.answerKeyword'
microsoft.graph.search.answerVariant:
title: answerVariant
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1260763,8 +1276705,13 @@ components:
type: string
description: 'Answer variation URL link. When users click this answer variation in search results, they will go to this URL.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.search.answerVariant'
microsoft.graph.search.identity:
title: identity
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -1260773,8 +1276720,13 @@ components:
id:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.search.identity'
microsoft.graph.search.identitySet:
title: identitySet
+ required:
+ - '@odata.type'
type: object
properties:
application:
@@ -1260792,6 +1276744,9 @@ components:
- $ref: '#/components/schemas/microsoft.graph.search.identity'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.search.identitySet'
microsoft.graph.search.answerState:
title: answerState
enum:
@@ -1260804,6 +1276759,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: connectionOperation
+ required:
+ - '@odata.type'
type: object
properties:
error:
@@ -1260818,11 +1276775,16 @@ components:
- type: object
nullable: true
description: 'Indicates the status of the asynchronous operation. Possible values are: unspecified, inprogress, completed, failed.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.externalConnectors.connectionOperation'
x-ms-discriminator-value: '#microsoft.graph.externalConnectors.connectionOperation'
microsoft.graph.externalConnectors.connectionQuota:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: connectionQuota
+ required:
+ - '@odata.type'
type: object
properties:
itemsRemaining:
@@ -1260830,19 +1276792,29 @@ components:
description: 'The minimum of two values, one representing the items remaining in the connection and the other remaining items at tenant-level. The following equation represents the formula used to calculate the minimum number: min ({max capacity in the connection} – {number of items in the connection}, {tenant quota} – {number of items indexed in all connections}). If the connection is not monetized, such as in a preview connector or preview content experience, then this property is simply the number of remaining items in the connection.'
format: int64
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.externalConnectors.connectionQuota'
x-ms-discriminator-value: '#microsoft.graph.externalConnectors.connectionQuota'
microsoft.graph.externalConnectors.external:
title: external
+ required:
+ - '@odata.type'
type: object
properties:
connections:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.externalConnectors.externalConnection'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.externalConnectors.external'
microsoft.graph.externalConnectors.externalConnection:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: externalConnection
+ required:
+ - '@odata.type'
type: object
properties:
complianceSettings:
@@ -1260912,11 +1276884,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.externalConnectors.schema'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.externalConnectors.externalConnection'
x-ms-discriminator-value: '#microsoft.graph.externalConnectors.externalConnection'
microsoft.graph.externalConnectors.externalGroup:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: externalGroup
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -1260932,11 +1276909,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.externalConnectors.identity'
description: 'A member added to an externalGroup. You can add Azure Active Directory users, Azure Active Directory groups, or other externalGroups as members.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.externalConnectors.externalGroup'
x-ms-discriminator-value: '#microsoft.graph.externalConnectors.externalGroup'
microsoft.graph.externalConnectors.externalItem:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: externalItem
+ required:
+ - '@odata.type'
type: object
properties:
acl:
@@ -1260959,11 +1276941,16 @@ components:
- type: object
nullable: true
description: A property bag with the properties of the item. The properties MUST conform to the schema defined for the externalConnection. Required.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.externalConnectors.externalItem'
x-ms-discriminator-value: '#microsoft.graph.externalConnectors.externalItem'
microsoft.graph.externalConnectors.schema:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: schema
+ required:
+ - '@odata.type'
type: object
properties:
baseType:
@@ -1260977,11 +1276964,16 @@ components:
- type: object
nullable: true
description: 'The properties defined for the items in the connection. The minimum number of properties is one, the maximum is 128.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.externalConnectors.schema'
x-ms-discriminator-value: '#microsoft.graph.externalConnectors.schema'
microsoft.graph.externalConnectors.identity:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: identity
+ required:
+ - '@odata.type'
type: object
properties:
type:
@@ -1260990,9 +1276982,14 @@ components:
- type: object
nullable: true
description: 'The type of identity. Possible values are: user or group for Azure AD identities and externalgroup for groups in an external system.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.externalConnectors.identity'
x-ms-discriminator-value: '#microsoft.graph.externalConnectors.identity'
microsoft.graph.externalConnectors.acl:
title: acl
+ required:
+ - '@odata.type'
type: object
properties:
accessType:
@@ -1261008,8 +1277005,13 @@ components:
value:
type: string
description: 'The unique identifer of the identity. In case of Azure Active Directory identities, value is set to the object identifier of the user, group or tenant for types user, group and everyone (and everyoneExceptGuests) respectively. In case of external groups value is set to the ID of the externalGroup.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.externalConnectors.acl'
microsoft.graph.externalConnectors.complianceSettings:
title: complianceSettings
+ required:
+ - '@odata.type'
type: object
properties:
eDiscoveryResultTemplates:
@@ -1261019,20 +1277021,25 @@ components:
- $ref: '#/components/schemas/microsoft.graph.externalConnectors.displayTemplate'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.externalConnectors.complianceSettings'
microsoft.graph.externalConnectors.displayTemplate:
title: displayTemplate
+ required:
+ - '@odata.type'
type: object
properties:
id:
type: string
- description: 'The text identifier for the display template; for example, contosoTickets.'
+ description: 'The text identifier for the display template; for example, contosoTickets. Maximum 16 characters. Only alphanumeric characters allowed.'
layout:
$ref: '#/components/schemas/microsoft.graph.Json'
priority:
maximum: 2147483647
minimum: -2147483648
type: integer
- description: Defines the priority of a display template. A display template with priority 1 is evaluated before a template with priority 4. Gaps in priority values are supported.
+ description: Defines the priority of a display template. A display template with priority 1 is evaluated before a template with priority 4. Gaps in priority values are supported. Must be positive value.
format: int32
rules:
type: array
@@ -1261042,8 +1277049,13 @@ components:
- type: object
nullable: true
description: Specifies additional rules for selecting this display template based on the item schema. Optional.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.externalConnectors.displayTemplate'
microsoft.graph.externalConnectors.configuration:
title: configuration
+ required:
+ - '@odata.type'
type: object
properties:
authorizedAppIds:
@@ -1261052,8 +1277064,13 @@ components:
type: string
nullable: true
description: A collection of application IDs for registered Azure Active Directory apps that are allowed to manage the externalConnection and to index content in the externalConnection.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.externalConnectors.configuration'
microsoft.graph.externalConnectors.propertyRule:
title: propertyRule
+ required:
+ - '@odata.type'
type: object
properties:
operation:
@@ -1261068,8 +1277085,13 @@ components:
description: A collection with one or many strings. The specified string(s) will be matched with the specified property using the specified operation. Required.
valuesJoinedBy:
$ref: '#/components/schemas/microsoft.graph.binaryOperator'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.externalConnectors.propertyRule'
microsoft.graph.externalConnectors.externalItemContent:
title: externalItemContent
+ required:
+ - '@odata.type'
type: object
properties:
type:
@@ -1261078,11 +1277100,22 @@ components:
type: string
description: The content for the externalItem. Required.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.externalConnectors.externalItemContent'
microsoft.graph.externalConnectors.properties:
title: properties
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.externalConnectors.properties'
microsoft.graph.externalConnectors.property:
title: property
+ required:
+ - '@odata.type'
type: object
properties:
aliases:
@@ -1261120,8 +1277153,13 @@ components:
description: 'The name of the property. Maximum 32 characters. Only alphanumeric characters allowed. For example, each string may not contain control characters, whitespace, or any of the following: :, ;, ,, (, ), [, ], {, }, %, $, +, !, *, =, &, ?, @, #, /, ~, '', '', <, >, `, ^. Required.'
type:
$ref: '#/components/schemas/microsoft.graph.externalConnectors.propertyType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.externalConnectors.property'
microsoft.graph.externalConnectors.searchSettings:
title: searchSettings
+ required:
+ - '@odata.type'
type: object
properties:
searchResultTemplates:
@@ -1261131,7 +1277169,10 @@ components:
- $ref: '#/components/schemas/microsoft.graph.externalConnectors.displayTemplate'
- type: object
nullable: true
- description: Enables the developer to define the appearance of the content and configure conditions that dictate when the template should be displayed.
+ description: Enables the developer to define the appearance of the content and configure conditions that dictate when the template should be displayed. Maximum of 2 search result templates per connection.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.externalConnectors.searchSettings'
microsoft.graph.externalConnectors.accessType:
title: accessType
enum:
@@ -1261244,6 +1277285,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: windows
+ required:
+ - '@odata.type'
type: object
properties:
updates:
@@ -1261252,6 +1277295,9 @@ components:
- type: object
nullable: true
description: Entity that acts as a container for the functionality of the Windows Update for Business deployment service. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsUpdates.windows'
x-ms-discriminator-value: '#microsoft.graph.windowsUpdates.windows'
microsoft.graph.windowsUpdates.updatableAsset:
allOf:
@@ -1261273,6 +1277319,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset'
- title: azureADDevice
+ required:
+ - '@odata.type'
type: object
properties:
enrollments:
@@ -1261291,11 +1277339,16 @@ components:
- type: object
nullable: true
description: Specifies any errors that prevent the device from being enrolled in update management or receving deployed content. Read-only. Returned by default.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsUpdates.azureADDevice'
x-ms-discriminator-value: '#microsoft.graph.windowsUpdates.azureADDevice'
microsoft.graph.windowsUpdates.catalog:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: catalog
+ required:
+ - '@odata.type'
type: object
properties:
entries:
@@ -1261303,6 +1277356,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.windowsUpdates.catalogEntry'
description: Lists the content that you can approve for deployment. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsUpdates.catalog'
x-ms-discriminator-value: '#microsoft.graph.windowsUpdates.catalog'
microsoft.graph.windowsUpdates.catalogEntry:
allOf:
@@ -1261334,10 +1277390,14 @@ components:
propertyName: '@odata.type'
mapping:
'#microsoft.graph.windowsUpdates.softwareUpdateCatalogEntry': '#/components/schemas/microsoft.graph.windowsUpdates.softwareUpdateCatalogEntry'
+ '#microsoft.graph.windowsUpdates.featureUpdateCatalogEntry': '#/components/schemas/microsoft.graph.windowsUpdates.featureUpdateCatalogEntry'
+ '#microsoft.graph.windowsUpdates.qualityUpdateCatalogEntry': '#/components/schemas/microsoft.graph.windowsUpdates.qualityUpdateCatalogEntry'
microsoft.graph.windowsUpdates.deployment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deployment
+ required:
+ - '@odata.type'
type: object
properties:
content:
@@ -1261374,11 +1277434,16 @@ components:
- type: object
nullable: true
description: Specifies the audience to which content is deployed.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsUpdates.deployment'
x-ms-discriminator-value: '#microsoft.graph.windowsUpdates.deployment'
microsoft.graph.windowsUpdates.deploymentAudience:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deploymentAudience
+ required:
+ - '@odata.type'
type: object
properties:
exclusions:
@@ -1261391,6 +1277456,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset'
description: Specifies the assets to include in the audience.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsUpdates.deploymentAudience'
x-ms-discriminator-value: '#microsoft.graph.windowsUpdates.deploymentAudience'
microsoft.graph.windowsUpdates.softwareUpdateCatalogEntry:
allOf:
@@ -1261412,12 +1277480,17 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windowsUpdates.softwareUpdateCatalogEntry'
- title: featureUpdateCatalogEntry
+ required:
+ - '@odata.type'
type: object
properties:
version:
type: string
description: The version of the feature update. Read-only.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsUpdates.featureUpdateCatalogEntry'
x-ms-discriminator-value: '#microsoft.graph.windowsUpdates.featureUpdateCatalogEntry'
microsoft.graph.windowsUpdates.resourceConnection:
allOf:
@@ -1261432,6 +1277505,7 @@ components:
- $ref: '#/components/schemas/microsoft.graph.windowsUpdates.resourceConnectionState'
- type: object
nullable: true
+ description: 'The state of the connection. The possible values are: connected, notAuthorized, notFound, unknownFutureValue.'
'@odata.type':
type: string
default: '#microsoft.graph.windowsUpdates.resourceConnection'
@@ -1261443,22 +1277517,32 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windowsUpdates.resourceConnection'
- title: operationalInsightsConnection
+ required:
+ - '@odata.type'
type: object
properties:
azureResourceGroupName:
type: string
+ description: The name of the Azure resource group that contains the Log Analytics workspace.
nullable: true
azureSubscriptionId:
type: string
+ description: The Azure subscription ID that contains the Log Analytics workspace.
nullable: true
workspaceName:
type: string
+ description: The name of the Log Analytics workspace.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsUpdates.operationalInsightsConnection'
x-ms-discriminator-value: '#microsoft.graph.windowsUpdates.operationalInsightsConnection'
microsoft.graph.windowsUpdates.qualityUpdateCatalogEntry:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windowsUpdates.softwareUpdateCatalogEntry'
- title: qualityUpdateCatalogEntry
+ required:
+ - '@odata.type'
type: object
properties:
isExpeditable:
@@ -1261466,11 +1277550,16 @@ components:
description: Indicates whether the content can be deployed as an expedited quality update. Read-only.
qualityUpdateClassification:
$ref: '#/components/schemas/microsoft.graph.windowsUpdates.qualityUpdateClassification'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsUpdates.qualityUpdateCatalogEntry'
x-ms-discriminator-value: '#microsoft.graph.windowsUpdates.qualityUpdateCatalogEntry'
microsoft.graph.windowsUpdates.updatableAssetGroup:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset'
- title: updatableAssetGroup
+ required:
+ - '@odata.type'
type: object
properties:
members:
@@ -1261478,11 +1277567,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset'
description: Members of the group. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsUpdates.updatableAssetGroup'
x-ms-discriminator-value: '#microsoft.graph.windowsUpdates.updatableAssetGroup'
microsoft.graph.windowsUpdates.updates:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: updates
+ required:
+ - '@odata.type'
type: object
properties:
catalog:
@@ -1261500,11 +1277594,15 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.windowsUpdates.resourceConnection'
+ description: Service connections to external resources such as analytics workspaces.
updatableAssets:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAsset'
description: Assets registered with the deployment service that can receive updates. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsUpdates.updates'
x-ms-discriminator-value: '#microsoft.graph.windowsUpdates.updates'
microsoft.graph.windowsUpdates.updatableAssetError:
title: updatableAssetError
@@ -1261523,10 +1277621,15 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAssetError'
- title: azureADDeviceRegistrationError
+ required:
+ - '@odata.type'
type: object
properties:
reason:
$ref: '#/components/schemas/microsoft.graph.windowsUpdates.azureADDeviceRegistrationErrorReason'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsUpdates.azureADDeviceRegistrationError'
x-ms-discriminator-value: '#microsoft.graph.windowsUpdates.azureADDeviceRegistrationError'
microsoft.graph.windowsUpdates.deployableContent:
title: deployableContent
@@ -1261541,6 +1277644,10 @@ components:
propertyName: '@odata.type'
mapping:
'#microsoft.graph.windowsUpdates.softwareUpdateReference': '#/components/schemas/microsoft.graph.windowsUpdates.softwareUpdateReference'
+ '#microsoft.graph.windowsUpdates.windowsUpdateReference': '#/components/schemas/microsoft.graph.windowsUpdates.windowsUpdateReference'
+ '#microsoft.graph.windowsUpdates.qualityUpdateReference': '#/components/schemas/microsoft.graph.windowsUpdates.qualityUpdateReference'
+ '#microsoft.graph.windowsUpdates.expeditedQualityUpdateReference': '#/components/schemas/microsoft.graph.windowsUpdates.expeditedQualityUpdateReference'
+ '#microsoft.graph.windowsUpdates.featureUpdateReference': '#/components/schemas/microsoft.graph.windowsUpdates.featureUpdateReference'
microsoft.graph.windowsUpdates.deploymentSettings:
title: deploymentSettings
required:
@@ -1261574,6 +1277681,8 @@ components:
'#microsoft.graph.windowsUpdates.windowsDeploymentSettings': '#/components/schemas/microsoft.graph.windowsUpdates.windowsDeploymentSettings'
microsoft.graph.windowsUpdates.monitoringSettings:
title: monitoringSettings
+ required:
+ - '@odata.type'
type: object
properties:
monitoringRules:
@@ -1261584,8 +1277693,13 @@ components:
- type: object
nullable: true
description: Specifies the rules through which monitoring signals can trigger actions on the deployment. Rules are combined using 'or'.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsUpdates.monitoringSettings'
microsoft.graph.windowsUpdates.rolloutSettings:
title: rolloutSettings
+ required:
+ - '@odata.type'
type: object
properties:
devicesPerOffer:
@@ -1261609,8 +1277723,13 @@ components:
description: 'Date on which devices in the deployment start receiving the update. When not set, the deployment starts as soon as devices are assigned.'
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsUpdates.rolloutSettings'
microsoft.graph.windowsUpdates.safeguardSettings:
title: safeguardSettings
+ required:
+ - '@odata.type'
type: object
properties:
disabledSafeguardProfiles:
@@ -1261621,8 +1277740,13 @@ components:
- type: object
nullable: true
description: List of safeguards to ignore per device.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsUpdates.safeguardSettings'
microsoft.graph.windowsUpdates.deploymentState:
title: deploymentState
+ required:
+ - '@odata.type'
type: object
properties:
reasons:
@@ -1261637,12 +1277761,20 @@ components:
$ref: '#/components/schemas/microsoft.graph.windowsUpdates.requestedDeploymentStateValue'
value:
$ref: '#/components/schemas/microsoft.graph.windowsUpdates.deploymentStateValue'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsUpdates.deploymentState'
microsoft.graph.windowsUpdates.deploymentStateReason:
title: deploymentStateReason
+ required:
+ - '@odata.type'
type: object
properties:
value:
$ref: '#/components/schemas/microsoft.graph.windowsUpdates.deploymentStateReasonValue'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsUpdates.deploymentStateReason'
microsoft.graph.windowsUpdates.softwareUpdateReference:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windowsUpdates.deployableContent'
@@ -1261658,6 +1277790,9 @@ components:
propertyName: '@odata.type'
mapping:
'#microsoft.graph.windowsUpdates.windowsUpdateReference': '#/components/schemas/microsoft.graph.windowsUpdates.windowsUpdateReference'
+ '#microsoft.graph.windowsUpdates.qualityUpdateReference': '#/components/schemas/microsoft.graph.windowsUpdates.qualityUpdateReference'
+ '#microsoft.graph.windowsUpdates.expeditedQualityUpdateReference': '#/components/schemas/microsoft.graph.windowsUpdates.expeditedQualityUpdateReference'
+ '#microsoft.graph.windowsUpdates.featureUpdateReference': '#/components/schemas/microsoft.graph.windowsUpdates.featureUpdateReference'
microsoft.graph.windowsUpdates.windowsUpdateReference:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windowsUpdates.softwareUpdateReference'
@@ -1261673,6 +1277808,7 @@ components:
propertyName: '@odata.type'
mapping:
'#microsoft.graph.windowsUpdates.qualityUpdateReference': '#/components/schemas/microsoft.graph.windowsUpdates.qualityUpdateReference'
+ '#microsoft.graph.windowsUpdates.expeditedQualityUpdateReference': '#/components/schemas/microsoft.graph.windowsUpdates.expeditedQualityUpdateReference'
'#microsoft.graph.windowsUpdates.featureUpdateReference': '#/components/schemas/microsoft.graph.windowsUpdates.featureUpdateReference'
microsoft.graph.windowsUpdates.qualityUpdateReference:
allOf:
@@ -1261704,6 +1277840,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windowsUpdates.qualityUpdateReference'
- title: expeditedQualityUpdateReference
+ required:
+ - '@odata.type'
type: object
properties:
equivalentContent:
@@ -1261712,20 +1277850,30 @@ components:
- type: object
nullable: true
description: 'Specifies other content to consider as equivalent. Supports a subset of the values for equivalentContentOption. Default value is latestSecurity. Possible values are: latestSecurity, unknownFutureValue.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsUpdates.expeditedQualityUpdateReference'
x-ms-discriminator-value: '#microsoft.graph.windowsUpdates.expeditedQualityUpdateReference'
microsoft.graph.windowsUpdates.featureUpdateReference:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windowsUpdates.windowsUpdateReference'
- title: featureUpdateReference
+ required:
+ - '@odata.type'
type: object
properties:
version:
type: string
description: Specifies a feature update by version.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsUpdates.featureUpdateReference'
x-ms-discriminator-value: '#microsoft.graph.windowsUpdates.featureUpdateReference'
microsoft.graph.windowsUpdates.monitoringRule:
title: monitoringRule
+ required:
+ - '@odata.type'
type: object
properties:
action:
@@ -1261747,8 +1277895,13 @@ components:
description: The threshold for a signal at which to trigger action. An integer from 1 to 100 (inclusive).
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsUpdates.monitoringRule'
microsoft.graph.windowsUpdates.safeguardProfile:
title: safeguardProfile
+ required:
+ - '@odata.type'
type: object
properties:
category:
@@ -1261757,6 +1277910,9 @@ components:
- type: object
nullable: true
description: 'Specifies the category of safeguards. The possible values are: likelyIssues, unknownFutureValue.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsUpdates.safeguardProfile'
microsoft.graph.windowsUpdates.updatableAssetEnrollment:
title: updatableAssetEnrollment
required:
@@ -1261774,13 +1277930,20 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windowsUpdates.updatableAssetEnrollment'
- title: updateManagementEnrollment
+ required:
+ - '@odata.type'
type: object
properties:
updateCategory:
$ref: '#/components/schemas/microsoft.graph.windowsUpdates.updateCategory'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsUpdates.updateManagementEnrollment'
x-ms-discriminator-value: '#microsoft.graph.windowsUpdates.updateManagementEnrollment'
microsoft.graph.windowsUpdates.userExperienceSettings:
title: userExperienceSettings
+ required:
+ - '@odata.type'
type: object
properties:
daysUntilForcedReboot:
@@ -1261790,10 +1277953,15 @@ components:
description: 'Specifies the number of days after an update is installed, during which the user of the device can control when the device restarts.'
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsUpdates.userExperienceSettings'
microsoft.graph.windowsUpdates.windowsDeploymentSettings:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windowsUpdates.deploymentSettings'
- title: windowsDeploymentSettings
+ required:
+ - '@odata.type'
type: object
properties:
userExperience:
@@ -1261802,6 +1277970,9 @@ components:
- type: object
nullable: true
description: Settings governing the user's update experience on a device.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsUpdates.windowsDeploymentSettings'
x-ms-discriminator-value: '#microsoft.graph.windowsUpdates.windowsDeploymentSettings'
microsoft.graph.windowsUpdates.azureADDeviceRegistrationErrorReason:
title: azureADDeviceRegistrationErrorReason
@@ -1261930,6 +1278101,8 @@ components:
nullable: true
microsoft.graph.ODataErrors.InnerError:
title: InnerError
+ required:
+ - '@odata.type'
type: object
properties:
request-id:
@@ -1261946,6 +1278119,9 @@ components:
description: Date when the error occured.
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.InnerError'
ODataCountResponse:
type: integer
format: int32
@@ -1262869,6 +1279045,16 @@ components:
$ref: '#/components/schemas/microsoft.graph.connectedOrganization'
'@odata.nextLink':
type: string
+ microsoft.graph.accessPackageSubjectCollectionResponse:
+ title: Collection of accessPackageSubject
+ type: object
+ properties:
+ value:
+ type: array
+ items:
+ $ref: '#/components/schemas/microsoft.graph.accessPackageSubject'
+ '@odata.nextLink':
+ type: string
microsoft.graph.cloudPCCollectionResponse:
title: Collection of cloudPC
type: object
@@ -1269359,6 +1285545,26 @@ components:
$ref: '#/components/schemas/microsoft.graph.linkedResource'
'@odata.nextLink':
type: string
+ microsoft.graph.learningProviderCollectionResponse:
+ title: Collection of learningProvider
+ type: object
+ properties:
+ value:
+ type: array
+ items:
+ $ref: '#/components/schemas/microsoft.graph.learningProvider'
+ '@odata.nextLink':
+ type: string
+ microsoft.graph.learningContentCollectionResponse:
+ title: Collection of learningContent
+ type: object
+ properties:
+ value:
+ type: array
+ items:
+ $ref: '#/components/schemas/microsoft.graph.learningContent'
+ '@odata.nextLink':
+ type: string
microsoft.graph.teamworkPeripheralCollectionResponse:
title: Collection of teamworkPeripheral
type: object
@@ -1278859,6 +1295065,12 @@ components:
application/json:
schema:
$ref: '#/components/schemas/microsoft.graph.connectedOrganizationCollectionResponse'
+ microsoft.graph.accessPackageSubjectCollectionResponse:
+ description: Retrieved collection
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.accessPackageSubjectCollectionResponse'
microsoft.graph.cloudPCCollectionResponse:
description: Retrieved collection
content:
@@ -1282753,6 +1298965,18 @@ components:
application/json:
schema:
$ref: '#/components/schemas/microsoft.graph.linkedResourceCollectionResponse'
+ microsoft.graph.learningProviderCollectionResponse:
+ description: Retrieved collection
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.learningProviderCollectionResponse'
+ microsoft.graph.learningContentCollectionResponse:
+ description: Retrieved collection
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.learningContentCollectionResponse'
microsoft.graph.teamworkPeripheralCollectionResponse:
description: Retrieved collection
content:
@@ -1288211,6 +1304435,8 @@ components:
- '@odata.type': microsoft.graph.connectedOrganization
settings:
'@odata.type': microsoft.graph.entitlementManagementSettings
+ subjects:
+ - '@odata.type': microsoft.graph.accessPackageSubject
microsoft.graph.directoryObject:
value:
deletedDateTime: '0001-01-01T00:00:00.0000000+00:00'
@@ -1290351,6 +1306577,8 @@ components:
'@odata.type': microsoft.graph.informationalUrls
logoUrl: String
publisher: String
+ supportedClaimConfiguration:
+ '@odata.type': microsoft.graph.supportedClaimConfiguration
supportedProvisioningTypes:
- String
supportedSingleSignOnModes:
@@ -1296765,6 +1312993,20 @@ components:
value:
daysUntilExternalUserDeletedAfterBlocked: '0'
externalUserLifecycleAction: String
+ microsoft.graph.accessPackageSubject:
+ value:
+ altSecId: String
+ connectedOrganization:
+ '@odata.type': microsoft.graph.connectedOrganization
+ connectedOrganizationId: String
+ displayName: String
+ email: String
+ objectId: String
+ onPremisesSecurityIdentifier: String
+ principalName: String
+ subjectLifecycle:
+ '@odata.type': microsoft.graph.accessPackageSubjectLifecycle
+ type: String
microsoft.graph.program:
value:
controls:
@@ -1296950,18 +1313192,6 @@ components:
'@odata.type': microsoft.graph.riskUserActivity
initiatedBy: String
userId: String
- microsoft.graph.accessPackageSubject:
- value:
- altSecId: String
- connectedOrganization:
- '@odata.type': microsoft.graph.connectedOrganization
- connectedOrganizationId: String
- displayName: String
- email: String
- objectId: String
- onPremisesSecurityIdentifier: String
- principalName: String
- type: String
microsoft.graph.customExtensionHandler:
value:
customExtension:
@@ -1305502,6 +1321732,43 @@ components:
'@odata.type': microsoft.graph.taskStatus
title: String
microsoft.graph.storage: { }
+ microsoft.graph.employeeExperience:
+ value:
+ learningProviders:
+ - '@odata.type': microsoft.graph.learningProvider
+ microsoft.graph.learningProvider:
+ value:
+ displayName: String
+ isEnabled: 'true'
+ learningContents:
+ - '@odata.type': microsoft.graph.learningContent
+ loginWebUrl: String
+ longLogoWebUrlForDarkTheme: String
+ longLogoWebUrlForLightTheme: String
+ squareLogoWebUrlForDarkTheme: String
+ squareLogoWebUrlForLightTheme: String
+ microsoft.graph.learningContent:
+ value:
+ additionalTags:
+ - String
+ contentWebUrl: String
+ contributor: String
+ createdDateTime: '0001-01-01T00:00:00.0000000+00:00'
+ description: String
+ duration: Duration
+ externalId: String (identifier)
+ format: String
+ isActive: 'true'
+ isPremium: 'true'
+ isSearchable: 'true'
+ languageTag: String
+ lastModifiedDateTime: '0001-01-01T00:00:00.0000000+00:00'
+ numberOfPages: '0'
+ skillTags:
+ - String
+ sourceName: String
+ thumbnailWebUrl: String
+ title: String
microsoft.graph.document:
value:
comments:
@@ -1305944,6 +1322211,9 @@ components:
value:
fields:
- '@odata.type': microsoft.graph.passwordSingleSignOnField
+ microsoft.graph.supportedClaimConfiguration:
+ value:
+ nameIdPolicyFormat: String
microsoft.graph.apiApplication:
value:
acceptMappedClaims: 'true'
@@ -1317252,6 +1333522,10 @@ tags:
x-ms-docs-toc-type: page
- name: education.educationSynchronizationProfile
x-ms-docs-toc-type: page
+ - name: employeeExperience.employeeExperience
+ x-ms-docs-toc-type: page
+ - name: employeeExperience.learningProvider
+ x-ms-docs-toc-type: page
- name: external.external
x-ms-docs-toc-type: page
- name: external.externalConnection
@@ -1317789,10 +1334063,10 @@ tags:
x-ms-docs-toc-type: page
- name: roleManagement.Actions
x-ms-docs-toc-type: container
- - name: roleManagement.rbacApplication
- x-ms-docs-toc-type: page
- name: roleManagement.Functions
x-ms-docs-toc-type: container
+ - name: roleManagement.rbacApplication
+ x-ms-docs-toc-type: page
- name: schemaExtensions.schemaExtension
x-ms-docs-toc-type: page
- name: scopedRoleMemberships.scopedRoleMembership
diff --git a/openapi/v1.0/openapi.yaml b/openapi/v1.0/openapi.yaml
index f26b80866..3c15e2efb 100644
--- a/openapi/v1.0/openapi.yaml
+++ b/openapi/v1.0/openapi.yaml
@@ -240043,8 +240043,8 @@ paths:
get:
tags:
- me.user
- summary: List manager
- description: 'Returns the user or organizational contact assigned as the user''s manager. Optionally, you can expand the manager''s chain up to the root node.'
+ summary: Get a user
+ description: 'Retrieve the properties and relationships of user object. This operation returns by default only a subset of the more commonly used properties for each user. These _default_ properties are noted in the Properties section. To get properties that are _not_ returned by default, do a GET operation for the user and specify the properties in a `$select` OData query option. Because the **user** resource supports extensions, you can also use the `GET` operation to get custom properties and extension data in a **user** instance.'
operationId: me.user.GetUser
parameters:
- name: ConsistencyLevel
@@ -241297,11 +241297,14 @@ paths:
items:
enum:
- id
+ - emailMethods
- fido2Methods
- methods
- microsoftAuthenticatorMethods
- operations
- passwordMethods
+ - phoneMethods
+ - softwareOathMethods
- temporaryAccessPassMethods
- windowsHelloForBusinessMethods
type: string
@@ -241316,11 +241319,14 @@ paths:
items:
enum:
- '*'
+ - emailMethods
- fido2Methods
- methods
- microsoftAuthenticatorMethods
- operations
- passwordMethods
+ - phoneMethods
+ - softwareOathMethods
- temporaryAccessPassMethods
- windowsHelloForBusinessMethods
type: string
@@ -241375,14 +241381,14 @@ paths:
5XX:
$ref: '#/components/responses/error'
x-ms-docs-operation-type: operation
- /me/authentication/fido2Methods:
- description: Provides operations to manage the fido2Methods property of the microsoft.graph.authentication entity.
+ /me/authentication/emailMethods:
+ description: Provides operations to manage the emailMethods property of the microsoft.graph.authentication entity.
get:
tags:
- me.authentication
- summary: Get fido2Methods from me
- description: Represents the FIDO2 security keys registered to a user for authentication.
- operationId: me.authentication.ListFido2Methods
+ summary: Get emailMethods from me
+ description: Represents the email addresses registered to a user for authentication.
+ operationId: me.authentication.ListEmailMethods
parameters:
- $ref: '#/components/parameters/top'
- $ref: '#/components/parameters/skip'
@@ -241401,18 +241407,8 @@ paths:
enum:
- id
- id desc
- - aaGuid
- - aaGuid desc
- - attestationCertificates
- - attestationCertificates desc
- - attestationLevel
- - attestationLevel desc
- - createdDateTime
- - createdDateTime desc
- - displayName
- - displayName desc
- - model
- - model desc
+ - emailAddress
+ - emailAddress desc
type: string
- name: $select
in: query
@@ -241425,12 +241421,7 @@ paths:
items:
enum:
- id
- - aaGuid
- - attestationCertificates
- - attestationLevel
- - createdDateTime
- - displayName
- - model
+ - emailAddress
type: string
- name: $expand
in: query
@@ -241446,7 +241437,7 @@ paths:
type: string
responses:
'200':
- $ref: '#/components/responses/microsoft.graph.fido2AuthenticationMethodCollectionResponse'
+ $ref: '#/components/responses/microsoft.graph.emailAuthenticationMethodCollectionResponse'
4XX:
$ref: '#/components/responses/error'
5XX:
@@ -241458,14 +241449,14 @@ paths:
post:
tags:
- me.authentication
- summary: Create new navigation property to fido2Methods for me
- operationId: me.authentication.CreateFido2Methods
+ summary: Create new navigation property to emailMethods for me
+ operationId: me.authentication.CreateEmailMethods
requestBody:
description: New navigation property
content:
application/json:
schema:
- $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethod'
+ $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod'
required: true
responses:
'201':
@@ -241473,20 +241464,20 @@ paths:
content:
application/json:
schema:
- $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethod'
+ $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod'
4XX:
$ref: '#/components/responses/error'
5XX:
$ref: '#/components/responses/error'
x-ms-docs-operation-type: operation
- '/me/authentication/fido2Methods/{fido2AuthenticationMethod-id}':
- description: Provides operations to manage the fido2Methods property of the microsoft.graph.authentication entity.
+ '/me/authentication/emailMethods/{emailAuthenticationMethod-id}':
+ description: Provides operations to manage the emailMethods property of the microsoft.graph.authentication entity.
get:
tags:
- me.authentication
- summary: Get fido2Methods from me
- description: Represents the FIDO2 security keys registered to a user for authentication.
- operationId: me.authentication.GetFido2Methods
+ summary: Get emailMethods from me
+ description: Represents the email addresses registered to a user for authentication.
+ operationId: me.authentication.GetEmailMethods
parameters:
- name: $select
in: query
@@ -241499,12 +241490,7 @@ paths:
items:
enum:
- id
- - aaGuid
- - attestationCertificates
- - attestationLevel
- - createdDateTime
- - displayName
- - model
+ - emailAddress
type: string
- name: $expand
in: query
@@ -241524,7 +241510,7 @@ paths:
content:
application/json:
schema:
- $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethod'
+ $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod'
4XX:
$ref: '#/components/responses/error'
5XX:
@@ -241533,14 +241519,14 @@ paths:
patch:
tags:
- me.authentication
- summary: Update the navigation property fido2Methods in me
- operationId: me.authentication.UpdateFido2Methods
+ summary: Update the navigation property emailMethods in me
+ operationId: me.authentication.UpdateEmailMethods
requestBody:
description: New navigation property values
content:
application/json:
schema:
- $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethod'
+ $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod'
required: true
responses:
'204':
@@ -241553,8 +241539,8 @@ paths:
delete:
tags:
- me.authentication
- summary: Delete navigation property fido2Methods for me
- operationId: me.authentication.DeleteFido2Methods
+ summary: Delete navigation property emailMethods for me
+ operationId: me.authentication.DeleteEmailMethods
parameters:
- name: If-Match
in: header
@@ -241570,18 +241556,18 @@ paths:
$ref: '#/components/responses/error'
x-ms-docs-operation-type: operation
parameters:
- - name: fido2AuthenticationMethod-id
+ - name: emailAuthenticationMethod-id
in: path
- description: 'key: id of fido2AuthenticationMethod'
+ description: 'key: id of emailAuthenticationMethod'
required: true
schema:
type: string
- x-ms-docs-key-type: fido2AuthenticationMethod
- /me/authentication/fido2Methods/$count:
+ x-ms-docs-key-type: emailAuthenticationMethod
+ /me/authentication/emailMethods/$count:
description: Provides operations to count the resources in the collection.
get:
summary: Get the number of the resource
- operationId: Get.Count.fido2Methods-34f5
+ operationId: Get.Count.emailMethods-c0e4
responses:
'200':
$ref: '#/components/responses/ODataCountResponse'
@@ -241589,14 +241575,14 @@ paths:
$ref: '#/components/responses/error'
5XX:
$ref: '#/components/responses/error'
- /me/authentication/methods:
- description: Provides operations to manage the methods property of the microsoft.graph.authentication entity.
+ /me/authentication/fido2Methods:
+ description: Provides operations to manage the fido2Methods property of the microsoft.graph.authentication entity.
get:
tags:
- me.authentication
- summary: Get methods from me
- description: Represents all authentication methods registered to a user.
- operationId: me.authentication.ListMethods
+ summary: Get fido2Methods from me
+ description: Represents the FIDO2 security keys registered to a user for authentication.
+ operationId: me.authentication.ListFido2Methods
parameters:
- $ref: '#/components/parameters/top'
- $ref: '#/components/parameters/skip'
@@ -241615,6 +241601,18 @@ paths:
enum:
- id
- id desc
+ - aaGuid
+ - aaGuid desc
+ - attestationCertificates
+ - attestationCertificates desc
+ - attestationLevel
+ - attestationLevel desc
+ - createdDateTime
+ - createdDateTime desc
+ - displayName
+ - displayName desc
+ - model
+ - model desc
type: string
- name: $select
in: query
@@ -241627,6 +241625,12 @@ paths:
items:
enum:
- id
+ - aaGuid
+ - attestationCertificates
+ - attestationLevel
+ - createdDateTime
+ - displayName
+ - model
type: string
- name: $expand
in: query
@@ -241642,7 +241646,7 @@ paths:
type: string
responses:
'200':
- $ref: '#/components/responses/microsoft.graph.authenticationMethodCollectionResponse'
+ $ref: '#/components/responses/microsoft.graph.fido2AuthenticationMethodCollectionResponse'
4XX:
$ref: '#/components/responses/error'
5XX:
@@ -241654,14 +241658,14 @@ paths:
post:
tags:
- me.authentication
- summary: Create new navigation property to methods for me
- operationId: me.authentication.CreateMethods
+ summary: Create new navigation property to fido2Methods for me
+ operationId: me.authentication.CreateFido2Methods
requestBody:
description: New navigation property
content:
application/json:
schema:
- $ref: '#/components/schemas/microsoft.graph.authenticationMethod'
+ $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethod'
required: true
responses:
'201':
@@ -241669,20 +241673,20 @@ paths:
content:
application/json:
schema:
- $ref: '#/components/schemas/microsoft.graph.authenticationMethod'
+ $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethod'
4XX:
$ref: '#/components/responses/error'
5XX:
$ref: '#/components/responses/error'
x-ms-docs-operation-type: operation
- '/me/authentication/methods/{authenticationMethod-id}':
- description: Provides operations to manage the methods property of the microsoft.graph.authentication entity.
+ '/me/authentication/fido2Methods/{fido2AuthenticationMethod-id}':
+ description: Provides operations to manage the fido2Methods property of the microsoft.graph.authentication entity.
get:
tags:
- me.authentication
- summary: Get methods from me
- description: Represents all authentication methods registered to a user.
- operationId: me.authentication.GetMethods
+ summary: Get fido2Methods from me
+ description: Represents the FIDO2 security keys registered to a user for authentication.
+ operationId: me.authentication.GetFido2Methods
parameters:
- name: $select
in: query
@@ -241695,6 +241699,12 @@ paths:
items:
enum:
- id
+ - aaGuid
+ - attestationCertificates
+ - attestationLevel
+ - createdDateTime
+ - displayName
+ - model
type: string
- name: $expand
in: query
@@ -241714,7 +241724,7 @@ paths:
content:
application/json:
schema:
- $ref: '#/components/schemas/microsoft.graph.authenticationMethod'
+ $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethod'
4XX:
$ref: '#/components/responses/error'
5XX:
@@ -241723,14 +241733,14 @@ paths:
patch:
tags:
- me.authentication
- summary: Update the navigation property methods in me
- operationId: me.authentication.UpdateMethods
+ summary: Update the navigation property fido2Methods in me
+ operationId: me.authentication.UpdateFido2Methods
requestBody:
description: New navigation property values
content:
application/json:
schema:
- $ref: '#/components/schemas/microsoft.graph.authenticationMethod'
+ $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethod'
required: true
responses:
'204':
@@ -241743,8 +241753,8 @@ paths:
delete:
tags:
- me.authentication
- summary: Delete navigation property methods for me
- operationId: me.authentication.DeleteMethods
+ summary: Delete navigation property fido2Methods for me
+ operationId: me.authentication.DeleteFido2Methods
parameters:
- name: If-Match
in: header
@@ -241760,63 +241770,18 @@ paths:
$ref: '#/components/responses/error'
x-ms-docs-operation-type: operation
parameters:
- - name: authenticationMethod-id
- in: path
- description: 'key: id of authenticationMethod'
- required: true
- schema:
- type: string
- x-ms-docs-key-type: authenticationMethod
- '/me/authentication/methods/{authenticationMethod-id}/microsoft.graph.resetPassword':
- description: Provides operations to call the resetPassword method.
- post:
- tags:
- - me.Actions
- summary: Invoke action resetPassword
- operationId: me.authentication.methods.authenticationMethod.resetPassword
- requestBody:
- description: Action parameters
- content:
- application/json:
- schema:
- type: object
- properties:
- newPassword:
- type: string
- nullable: true
- requireChangeOnNextSignIn:
- type: boolean
- default: false
- nullable: true
- required: true
- responses:
- '200':
- description: Success
- content:
- application/json:
- schema:
- anyOf:
- - $ref: '#/components/schemas/microsoft.graph.passwordResetResponse'
- - type: object
- nullable: true
- 4XX:
- $ref: '#/components/responses/error'
- 5XX:
- $ref: '#/components/responses/error'
- x-ms-docs-operation-type: action
- parameters:
- - name: authenticationMethod-id
+ - name: fido2AuthenticationMethod-id
in: path
- description: 'key: id of authenticationMethod'
+ description: 'key: id of fido2AuthenticationMethod'
required: true
schema:
type: string
- x-ms-docs-key-type: authenticationMethod
- /me/authentication/methods/$count:
+ x-ms-docs-key-type: fido2AuthenticationMethod
+ /me/authentication/fido2Methods/$count:
description: Provides operations to count the resources in the collection.
get:
summary: Get the number of the resource
- operationId: Get.Count.methods-2354
+ operationId: Get.Count.fido2Methods-34f5
responses:
'200':
$ref: '#/components/responses/ODataCountResponse'
@@ -241824,14 +241789,14 @@ paths:
$ref: '#/components/responses/error'
5XX:
$ref: '#/components/responses/error'
- /me/authentication/microsoftAuthenticatorMethods:
- description: Provides operations to manage the microsoftAuthenticatorMethods property of the microsoft.graph.authentication entity.
+ /me/authentication/methods:
+ description: Provides operations to manage the methods property of the microsoft.graph.authentication entity.
get:
tags:
- me.authentication
- summary: Get microsoftAuthenticatorMethods from me
- description: The details of the Microsoft Authenticator app registered to a user for authentication.
- operationId: me.authentication.ListMicrosoftAuthenticatorMethods
+ summary: Get methods from me
+ description: Represents all authentication methods registered to a user.
+ operationId: me.authentication.ListMethods
parameters:
- $ref: '#/components/parameters/top'
- $ref: '#/components/parameters/skip'
@@ -241850,14 +241815,6 @@ paths:
enum:
- id
- id desc
- - createdDateTime
- - createdDateTime desc
- - deviceTag
- - deviceTag desc
- - displayName
- - displayName desc
- - phoneAppVersion
- - phoneAppVersion desc
type: string
- name: $select
in: query
@@ -241870,11 +241827,6 @@ paths:
items:
enum:
- id
- - createdDateTime
- - deviceTag
- - displayName
- - phoneAppVersion
- - device
type: string
- name: $expand
in: query
@@ -241887,11 +241839,10 @@ paths:
items:
enum:
- '*'
- - device
type: string
responses:
'200':
- $ref: '#/components/responses/microsoft.graph.microsoftAuthenticatorAuthenticationMethodCollectionResponse'
+ $ref: '#/components/responses/microsoft.graph.authenticationMethodCollectionResponse'
4XX:
$ref: '#/components/responses/error'
5XX:
@@ -241903,14 +241854,14 @@ paths:
post:
tags:
- me.authentication
- summary: Create new navigation property to microsoftAuthenticatorMethods for me
- operationId: me.authentication.CreateMicrosoftAuthenticatorMethods
+ summary: Create new navigation property to methods for me
+ operationId: me.authentication.CreateMethods
requestBody:
description: New navigation property
content:
application/json:
schema:
- $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethod'
+ $ref: '#/components/schemas/microsoft.graph.authenticationMethod'
required: true
responses:
'201':
@@ -241918,20 +241869,20 @@ paths:
content:
application/json:
schema:
- $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethod'
+ $ref: '#/components/schemas/microsoft.graph.authenticationMethod'
4XX:
$ref: '#/components/responses/error'
5XX:
$ref: '#/components/responses/error'
x-ms-docs-operation-type: operation
- '/me/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}':
- description: Provides operations to manage the microsoftAuthenticatorMethods property of the microsoft.graph.authentication entity.
+ '/me/authentication/methods/{authenticationMethod-id}':
+ description: Provides operations to manage the methods property of the microsoft.graph.authentication entity.
get:
tags:
- me.authentication
- summary: Get microsoftAuthenticatorMethods from me
- description: The details of the Microsoft Authenticator app registered to a user for authentication.
- operationId: me.authentication.GetMicrosoftAuthenticatorMethods
+ summary: Get methods from me
+ description: Represents all authentication methods registered to a user.
+ operationId: me.authentication.GetMethods
parameters:
- name: $select
in: query
@@ -241944,11 +241895,6 @@ paths:
items:
enum:
- id
- - createdDateTime
- - deviceTag
- - displayName
- - phoneAppVersion
- - device
type: string
- name: $expand
in: query
@@ -241961,7 +241907,6 @@ paths:
items:
enum:
- '*'
- - device
type: string
responses:
'200':
@@ -241969,7 +241914,7 @@ paths:
content:
application/json:
schema:
- $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethod'
+ $ref: '#/components/schemas/microsoft.graph.authenticationMethod'
4XX:
$ref: '#/components/responses/error'
5XX:
@@ -241978,14 +241923,14 @@ paths:
patch:
tags:
- me.authentication
- summary: Update the navigation property microsoftAuthenticatorMethods in me
- operationId: me.authentication.UpdateMicrosoftAuthenticatorMethods
+ summary: Update the navigation property methods in me
+ operationId: me.authentication.UpdateMethods
requestBody:
description: New navigation property values
content:
application/json:
schema:
- $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethod'
+ $ref: '#/components/schemas/microsoft.graph.authenticationMethod'
required: true
responses:
'204':
@@ -241998,8 +241943,8 @@ paths:
delete:
tags:
- me.authentication
- summary: Delete navigation property microsoftAuthenticatorMethods for me
- operationId: me.authentication.DeleteMicrosoftAuthenticatorMethods
+ summary: Delete navigation property methods for me
+ operationId: me.authentication.DeleteMethods
parameters:
- name: If-Match
in: header
@@ -242015,143 +241960,78 @@ paths:
$ref: '#/components/responses/error'
x-ms-docs-operation-type: operation
parameters:
- - name: microsoftAuthenticatorAuthenticationMethod-id
+ - name: authenticationMethod-id
in: path
- description: 'key: id of microsoftAuthenticatorAuthenticationMethod'
+ description: 'key: id of authenticationMethod'
required: true
schema:
type: string
- x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod
- '/me/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}/device':
- description: Provides operations to manage the device property of the microsoft.graph.microsoftAuthenticatorAuthenticationMethod entity.
- get:
- tags:
- - me.authentication
- summary: Get device from me
- description: The registered device on which Microsoft Authenticator resides. This property is null if the device is not registered for passwordless Phone Sign-In.
- operationId: me.authentication.microsoftAuthenticatorMethods.GetDevice
- parameters:
- - name: $select
- in: query
- description: Select properties to be returned
- style: form
- explode: false
- schema:
- uniqueItems: true
- type: array
- items:
- enum:
- - id
- - deletedDateTime
- - accountEnabled
- - alternativeSecurityIds
- - approximateLastSignInDateTime
- - complianceExpirationDateTime
- - deviceId
- - deviceMetadata
- - deviceVersion
- - displayName
- - isCompliant
- - isManaged
- - mdmAppId
- - onPremisesLastSyncDateTime
- - onPremisesSyncEnabled
- - operatingSystem
- - operatingSystemVersion
- - physicalIds
- - profileType
- - systemLabels
- - trustType
- - memberOf
- - registeredOwners
- - registeredUsers
- - transitiveMemberOf
- - extensions
- type: string
- - name: $expand
- in: query
- description: Expand related entities
- style: form
- explode: false
- schema:
- uniqueItems: true
- type: array
- items:
- enum:
- - '*'
- - memberOf
- - registeredOwners
- - registeredUsers
- - transitiveMemberOf
- - extensions
- type: string
- responses:
- '200':
- description: Retrieved navigation property
- content:
- application/json:
- schema:
- $ref: '#/components/schemas/microsoft.graph.device'
- 4XX:
- $ref: '#/components/responses/error'
- 5XX:
- $ref: '#/components/responses/error'
- x-ms-docs-operation-type: operation
- patch:
+ x-ms-docs-key-type: authenticationMethod
+ '/me/authentication/methods/{authenticationMethod-id}/microsoft.graph.resetPassword':
+ description: Provides operations to call the resetPassword method.
+ post:
tags:
- - me.authentication
- summary: Update the navigation property device in me
- operationId: me.authentication.microsoftAuthenticatorMethods.UpdateDevice
+ - me.Actions
+ summary: Invoke action resetPassword
+ operationId: me.authentication.methods.authenticationMethod.resetPassword
requestBody:
- description: New navigation property values
+ description: Action parameters
content:
application/json:
schema:
- $ref: '#/components/schemas/microsoft.graph.device'
+ type: object
+ properties:
+ newPassword:
+ type: string
+ nullable: true
+ requireChangeOnNextSignIn:
+ type: boolean
+ default: false
+ nullable: true
required: true
responses:
- '204':
- description: Success
- 4XX:
- $ref: '#/components/responses/error'
- 5XX:
- $ref: '#/components/responses/error'
- x-ms-docs-operation-type: operation
- delete:
- tags:
- - me.authentication
- summary: Delete navigation property device for me
- operationId: me.authentication.microsoftAuthenticatorMethods.DeleteDevice
- parameters:
- - name: If-Match
- in: header
- description: ETag
- schema:
- type: string
- responses:
- '204':
+ '200':
description: Success
+ content:
+ application/json:
+ schema:
+ anyOf:
+ - $ref: '#/components/schemas/microsoft.graph.passwordResetResponse'
+ - type: object
+ nullable: true
4XX:
$ref: '#/components/responses/error'
5XX:
$ref: '#/components/responses/error'
- x-ms-docs-operation-type: operation
+ x-ms-docs-operation-type: action
parameters:
- - name: microsoftAuthenticatorAuthenticationMethod-id
+ - name: authenticationMethod-id
in: path
- description: 'key: id of microsoftAuthenticatorAuthenticationMethod'
+ description: 'key: id of authenticationMethod'
required: true
schema:
type: string
- x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod
- '/me/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}/device/extensions':
- description: Provides operations to manage the extensions property of the microsoft.graph.device entity.
+ x-ms-docs-key-type: authenticationMethod
+ /me/authentication/methods/$count:
+ description: Provides operations to count the resources in the collection.
+ get:
+ summary: Get the number of the resource
+ operationId: Get.Count.methods-2354
+ responses:
+ '200':
+ $ref: '#/components/responses/ODataCountResponse'
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ /me/authentication/microsoftAuthenticatorMethods:
+ description: Provides operations to manage the microsoftAuthenticatorMethods property of the microsoft.graph.authentication entity.
get:
tags:
- me.authentication
- summary: Get extensions from me
- description: The collection of open extensions defined for the device. Read-only. Nullable.
- operationId: me.authentication.microsoftAuthenticatorMethods.device.ListExtensions
+ summary: Get microsoftAuthenticatorMethods from me
+ description: The details of the Microsoft Authenticator app registered to a user for authentication.
+ operationId: me.authentication.ListMicrosoftAuthenticatorMethods
parameters:
- $ref: '#/components/parameters/top'
- $ref: '#/components/parameters/skip'
@@ -242170,6 +242050,14 @@ paths:
enum:
- id
- id desc
+ - createdDateTime
+ - createdDateTime desc
+ - deviceTag
+ - deviceTag desc
+ - displayName
+ - displayName desc
+ - phoneAppVersion
+ - phoneAppVersion desc
type: string
- name: $select
in: query
@@ -242182,6 +242070,11 @@ paths:
items:
enum:
- id
+ - createdDateTime
+ - deviceTag
+ - displayName
+ - phoneAppVersion
+ - device
type: string
- name: $expand
in: query
@@ -242194,10 +242087,11 @@ paths:
items:
enum:
- '*'
+ - device
type: string
responses:
'200':
- $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse'
+ $ref: '#/components/responses/microsoft.graph.microsoftAuthenticatorAuthenticationMethodCollectionResponse'
4XX:
$ref: '#/components/responses/error'
5XX:
@@ -242209,14 +242103,14 @@ paths:
post:
tags:
- me.authentication
- summary: Create new navigation property to extensions for me
- operationId: me.authentication.microsoftAuthenticatorMethods.device.CreateExtensions
+ summary: Create new navigation property to microsoftAuthenticatorMethods for me
+ operationId: me.authentication.CreateMicrosoftAuthenticatorMethods
requestBody:
description: New navigation property
content:
application/json:
schema:
- $ref: '#/components/schemas/microsoft.graph.extension'
+ $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethod'
required: true
responses:
'201':
@@ -242224,30 +242118,20 @@ paths:
content:
application/json:
schema:
- $ref: '#/components/schemas/microsoft.graph.extension'
+ $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethod'
4XX:
$ref: '#/components/responses/error'
5XX:
$ref: '#/components/responses/error'
x-ms-docs-operation-type: operation
- parameters:
- - name: microsoftAuthenticatorAuthenticationMethod-id
- in: path
- description: 'key: id of microsoftAuthenticatorAuthenticationMethod'
- required: true
- schema:
- type: string
- x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod
- x-ms-docs-grouped-path:
- - '/me/authentication/windowsHelloForBusinessMethods/{windowsHelloForBusinessAuthenticationMethod-id}/device/extensions'
- '/me/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}/device/extensions/{extension-id}':
- description: Provides operations to manage the extensions property of the microsoft.graph.device entity.
+ '/me/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}':
+ description: Provides operations to manage the microsoftAuthenticatorMethods property of the microsoft.graph.authentication entity.
get:
tags:
- me.authentication
- summary: Get extensions from me
- description: The collection of open extensions defined for the device. Read-only. Nullable.
- operationId: me.authentication.microsoftAuthenticatorMethods.device.GetExtensions
+ summary: Get microsoftAuthenticatorMethods from me
+ description: The details of the Microsoft Authenticator app registered to a user for authentication.
+ operationId: me.authentication.GetMicrosoftAuthenticatorMethods
parameters:
- name: $select
in: query
@@ -242260,6 +242144,11 @@ paths:
items:
enum:
- id
+ - createdDateTime
+ - deviceTag
+ - displayName
+ - phoneAppVersion
+ - device
type: string
- name: $expand
in: query
@@ -242272,6 +242161,7 @@ paths:
items:
enum:
- '*'
+ - device
type: string
responses:
'200':
@@ -242279,7 +242169,7 @@ paths:
content:
application/json:
schema:
- $ref: '#/components/schemas/microsoft.graph.extension'
+ $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethod'
4XX:
$ref: '#/components/responses/error'
5XX:
@@ -242288,14 +242178,14 @@ paths:
patch:
tags:
- me.authentication
- summary: Update the navigation property extensions in me
- operationId: me.authentication.microsoftAuthenticatorMethods.device.UpdateExtensions
+ summary: Update the navigation property microsoftAuthenticatorMethods in me
+ operationId: me.authentication.UpdateMicrosoftAuthenticatorMethods
requestBody:
description: New navigation property values
content:
application/json:
schema:
- $ref: '#/components/schemas/microsoft.graph.extension'
+ $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethod'
required: true
responses:
'204':
@@ -242308,8 +242198,318 @@ paths:
delete:
tags:
- me.authentication
- summary: Delete navigation property extensions for me
- operationId: me.authentication.microsoftAuthenticatorMethods.device.DeleteExtensions
+ summary: Delete navigation property microsoftAuthenticatorMethods for me
+ operationId: me.authentication.DeleteMicrosoftAuthenticatorMethods
+ parameters:
+ - name: If-Match
+ in: header
+ description: ETag
+ schema:
+ type: string
+ responses:
+ '204':
+ description: Success
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ parameters:
+ - name: microsoftAuthenticatorAuthenticationMethod-id
+ in: path
+ description: 'key: id of microsoftAuthenticatorAuthenticationMethod'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod
+ '/me/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}/device':
+ description: Provides operations to manage the device property of the microsoft.graph.microsoftAuthenticatorAuthenticationMethod entity.
+ get:
+ tags:
+ - me.authentication
+ summary: Get device from me
+ description: The registered device on which Microsoft Authenticator resides. This property is null if the device is not registered for passwordless Phone Sign-In.
+ operationId: me.authentication.microsoftAuthenticatorMethods.GetDevice
+ parameters:
+ - name: $select
+ in: query
+ description: Select properties to be returned
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - id
+ - deletedDateTime
+ - accountEnabled
+ - alternativeSecurityIds
+ - approximateLastSignInDateTime
+ - complianceExpirationDateTime
+ - deviceId
+ - deviceMetadata
+ - deviceVersion
+ - displayName
+ - isCompliant
+ - isManaged
+ - mdmAppId
+ - onPremisesLastSyncDateTime
+ - onPremisesSyncEnabled
+ - operatingSystem
+ - operatingSystemVersion
+ - physicalIds
+ - profileType
+ - systemLabels
+ - trustType
+ - memberOf
+ - registeredOwners
+ - registeredUsers
+ - transitiveMemberOf
+ - extensions
+ type: string
+ - name: $expand
+ in: query
+ description: Expand related entities
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - '*'
+ - memberOf
+ - registeredOwners
+ - registeredUsers
+ - transitiveMemberOf
+ - extensions
+ type: string
+ responses:
+ '200':
+ description: Retrieved navigation property
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.device'
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ patch:
+ tags:
+ - me.authentication
+ summary: Update the navigation property device in me
+ operationId: me.authentication.microsoftAuthenticatorMethods.UpdateDevice
+ requestBody:
+ description: New navigation property values
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.device'
+ required: true
+ responses:
+ '204':
+ description: Success
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ delete:
+ tags:
+ - me.authentication
+ summary: Delete navigation property device for me
+ operationId: me.authentication.microsoftAuthenticatorMethods.DeleteDevice
+ parameters:
+ - name: If-Match
+ in: header
+ description: ETag
+ schema:
+ type: string
+ responses:
+ '204':
+ description: Success
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ parameters:
+ - name: microsoftAuthenticatorAuthenticationMethod-id
+ in: path
+ description: 'key: id of microsoftAuthenticatorAuthenticationMethod'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod
+ '/me/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}/device/extensions':
+ description: Provides operations to manage the extensions property of the microsoft.graph.device entity.
+ get:
+ tags:
+ - me.authentication
+ summary: Get extensions from me
+ description: The collection of open extensions defined for the device. Read-only. Nullable.
+ operationId: me.authentication.microsoftAuthenticatorMethods.device.ListExtensions
+ parameters:
+ - $ref: '#/components/parameters/top'
+ - $ref: '#/components/parameters/skip'
+ - $ref: '#/components/parameters/search'
+ - $ref: '#/components/parameters/filter'
+ - $ref: '#/components/parameters/count'
+ - name: $orderby
+ in: query
+ description: Order items by property values
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - id
+ - id desc
+ type: string
+ - name: $select
+ in: query
+ description: Select properties to be returned
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - id
+ type: string
+ - name: $expand
+ in: query
+ description: Expand related entities
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - '*'
+ type: string
+ responses:
+ '200':
+ $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse'
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-pageable:
+ nextLinkName: '@odata.nextLink'
+ operationName: listMore
+ x-ms-docs-operation-type: operation
+ post:
+ tags:
+ - me.authentication
+ summary: Create new navigation property to extensions for me
+ operationId: me.authentication.microsoftAuthenticatorMethods.device.CreateExtensions
+ requestBody:
+ description: New navigation property
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.extension'
+ required: true
+ responses:
+ '201':
+ description: Created navigation property.
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.extension'
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ parameters:
+ - name: microsoftAuthenticatorAuthenticationMethod-id
+ in: path
+ description: 'key: id of microsoftAuthenticatorAuthenticationMethod'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod
+ x-ms-docs-grouped-path:
+ - '/me/authentication/windowsHelloForBusinessMethods/{windowsHelloForBusinessAuthenticationMethod-id}/device/extensions'
+ '/me/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}/device/extensions/{extension-id}':
+ description: Provides operations to manage the extensions property of the microsoft.graph.device entity.
+ get:
+ tags:
+ - me.authentication
+ summary: Get extensions from me
+ description: The collection of open extensions defined for the device. Read-only. Nullable.
+ operationId: me.authentication.microsoftAuthenticatorMethods.device.GetExtensions
+ parameters:
+ - name: $select
+ in: query
+ description: Select properties to be returned
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - id
+ type: string
+ - name: $expand
+ in: query
+ description: Expand related entities
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - '*'
+ type: string
+ responses:
+ '200':
+ description: Retrieved navigation property
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.extension'
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ patch:
+ tags:
+ - me.authentication
+ summary: Update the navigation property extensions in me
+ operationId: me.authentication.microsoftAuthenticatorMethods.device.UpdateExtensions
+ requestBody:
+ description: New navigation property values
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.extension'
+ required: true
+ responses:
+ '204':
+ description: Success
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ delete:
+ tags:
+ - me.authentication
+ summary: Delete navigation property extensions for me
+ operationId: me.authentication.microsoftAuthenticatorMethods.device.DeleteExtensions
parameters:
- name: If-Match
in: header
@@ -246679,6 +246879,446 @@ paths:
$ref: '#/components/responses/error'
5XX:
$ref: '#/components/responses/error'
+ /me/authentication/phoneMethods:
+ description: Provides operations to manage the phoneMethods property of the microsoft.graph.authentication entity.
+ get:
+ tags:
+ - me.authentication
+ summary: Get phoneMethods from me
+ description: Represents the phone registered to a user for authentication.
+ operationId: me.authentication.ListPhoneMethods
+ parameters:
+ - $ref: '#/components/parameters/top'
+ - $ref: '#/components/parameters/skip'
+ - $ref: '#/components/parameters/search'
+ - $ref: '#/components/parameters/filter'
+ - $ref: '#/components/parameters/count'
+ - name: $orderby
+ in: query
+ description: Order items by property values
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - id
+ - id desc
+ - phoneNumber
+ - phoneNumber desc
+ - phoneType
+ - phoneType desc
+ - smsSignInState
+ - smsSignInState desc
+ type: string
+ - name: $select
+ in: query
+ description: Select properties to be returned
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - id
+ - phoneNumber
+ - phoneType
+ - smsSignInState
+ type: string
+ - name: $expand
+ in: query
+ description: Expand related entities
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - '*'
+ type: string
+ responses:
+ '200':
+ $ref: '#/components/responses/microsoft.graph.phoneAuthenticationMethodCollectionResponse'
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-pageable:
+ nextLinkName: '@odata.nextLink'
+ operationName: listMore
+ x-ms-docs-operation-type: operation
+ post:
+ tags:
+ - me.authentication
+ summary: Create new navigation property to phoneMethods for me
+ operationId: me.authentication.CreatePhoneMethods
+ requestBody:
+ description: New navigation property
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod'
+ required: true
+ responses:
+ '201':
+ description: Created navigation property.
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod'
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ '/me/authentication/phoneMethods/{phoneAuthenticationMethod-id}':
+ description: Provides operations to manage the phoneMethods property of the microsoft.graph.authentication entity.
+ get:
+ tags:
+ - me.authentication
+ summary: Get phoneMethods from me
+ description: Represents the phone registered to a user for authentication.
+ operationId: me.authentication.GetPhoneMethods
+ parameters:
+ - name: $select
+ in: query
+ description: Select properties to be returned
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - id
+ - phoneNumber
+ - phoneType
+ - smsSignInState
+ type: string
+ - name: $expand
+ in: query
+ description: Expand related entities
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - '*'
+ type: string
+ responses:
+ '200':
+ description: Retrieved navigation property
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod'
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ patch:
+ tags:
+ - me.authentication
+ summary: Update the navigation property phoneMethods in me
+ operationId: me.authentication.UpdatePhoneMethods
+ requestBody:
+ description: New navigation property values
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod'
+ required: true
+ responses:
+ '204':
+ description: Success
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ delete:
+ tags:
+ - me.authentication
+ summary: Delete navigation property phoneMethods for me
+ operationId: me.authentication.DeletePhoneMethods
+ parameters:
+ - name: If-Match
+ in: header
+ description: ETag
+ schema:
+ type: string
+ responses:
+ '204':
+ description: Success
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ parameters:
+ - name: phoneAuthenticationMethod-id
+ in: path
+ description: 'key: id of phoneAuthenticationMethod'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: phoneAuthenticationMethod
+ '/me/authentication/phoneMethods/{phoneAuthenticationMethod-id}/microsoft.graph.disableSmsSignIn':
+ description: Provides operations to call the disableSmsSignIn method.
+ post:
+ tags:
+ - me.Actions
+ summary: Invoke action disableSmsSignIn
+ operationId: me.authentication.phoneMethods.phoneAuthenticationMethod.disableSmsSignIn
+ responses:
+ '204':
+ description: Success
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: action
+ parameters:
+ - name: phoneAuthenticationMethod-id
+ in: path
+ description: 'key: id of phoneAuthenticationMethod'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: phoneAuthenticationMethod
+ '/me/authentication/phoneMethods/{phoneAuthenticationMethod-id}/microsoft.graph.enableSmsSignIn':
+ description: Provides operations to call the enableSmsSignIn method.
+ post:
+ tags:
+ - me.Actions
+ summary: Invoke action enableSmsSignIn
+ operationId: me.authentication.phoneMethods.phoneAuthenticationMethod.enableSmsSignIn
+ responses:
+ '204':
+ description: Success
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: action
+ parameters:
+ - name: phoneAuthenticationMethod-id
+ in: path
+ description: 'key: id of phoneAuthenticationMethod'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: phoneAuthenticationMethod
+ /me/authentication/phoneMethods/$count:
+ description: Provides operations to count the resources in the collection.
+ get:
+ summary: Get the number of the resource
+ operationId: Get.Count.phoneMethods-d96d
+ responses:
+ '200':
+ $ref: '#/components/responses/ODataCountResponse'
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ /me/authentication/softwareOathMethods:
+ description: Provides operations to manage the softwareOathMethods property of the microsoft.graph.authentication entity.
+ get:
+ tags:
+ - me.authentication
+ summary: Get softwareOathMethods from me
+ operationId: me.authentication.ListSoftwareOathMethods
+ parameters:
+ - $ref: '#/components/parameters/top'
+ - $ref: '#/components/parameters/skip'
+ - $ref: '#/components/parameters/search'
+ - $ref: '#/components/parameters/filter'
+ - $ref: '#/components/parameters/count'
+ - name: $orderby
+ in: query
+ description: Order items by property values
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - id
+ - id desc
+ - secretKey
+ - secretKey desc
+ type: string
+ - name: $select
+ in: query
+ description: Select properties to be returned
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - id
+ - secretKey
+ type: string
+ - name: $expand
+ in: query
+ description: Expand related entities
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - '*'
+ type: string
+ responses:
+ '200':
+ $ref: '#/components/responses/microsoft.graph.softwareOathAuthenticationMethodCollectionResponse'
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-pageable:
+ nextLinkName: '@odata.nextLink'
+ operationName: listMore
+ x-ms-docs-operation-type: operation
+ post:
+ tags:
+ - me.authentication
+ summary: Create new navigation property to softwareOathMethods for me
+ operationId: me.authentication.CreateSoftwareOathMethods
+ requestBody:
+ description: New navigation property
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.softwareOathAuthenticationMethod'
+ required: true
+ responses:
+ '201':
+ description: Created navigation property.
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.softwareOathAuthenticationMethod'
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ '/me/authentication/softwareOathMethods/{softwareOathAuthenticationMethod-id}':
+ description: Provides operations to manage the softwareOathMethods property of the microsoft.graph.authentication entity.
+ get:
+ tags:
+ - me.authentication
+ summary: Get softwareOathMethods from me
+ operationId: me.authentication.GetSoftwareOathMethods
+ parameters:
+ - name: $select
+ in: query
+ description: Select properties to be returned
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - id
+ - secretKey
+ type: string
+ - name: $expand
+ in: query
+ description: Expand related entities
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - '*'
+ type: string
+ responses:
+ '200':
+ description: Retrieved navigation property
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.softwareOathAuthenticationMethod'
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ patch:
+ tags:
+ - me.authentication
+ summary: Update the navigation property softwareOathMethods in me
+ operationId: me.authentication.UpdateSoftwareOathMethods
+ requestBody:
+ description: New navigation property values
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.softwareOathAuthenticationMethod'
+ required: true
+ responses:
+ '204':
+ description: Success
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ delete:
+ tags:
+ - me.authentication
+ summary: Delete navigation property softwareOathMethods for me
+ operationId: me.authentication.DeleteSoftwareOathMethods
+ parameters:
+ - name: If-Match
+ in: header
+ description: ETag
+ schema:
+ type: string
+ responses:
+ '204':
+ description: Success
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ parameters:
+ - name: softwareOathAuthenticationMethod-id
+ in: path
+ description: 'key: id of softwareOathAuthenticationMethod'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: softwareOathAuthenticationMethod
+ /me/authentication/softwareOathMethods/$count:
+ description: Provides operations to count the resources in the collection.
+ get:
+ summary: Get the number of the resource
+ operationId: Get.Count.softwareOathMethods-b651
+ responses:
+ '200':
+ $ref: '#/components/responses/ODataCountResponse'
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
/me/authentication/temporaryAccessPassMethods:
description: Provides operations to manage the temporaryAccessPassMethods property of the microsoft.graph.authentication entity.
get:
@@ -382117,7 +382757,7 @@ paths:
tags:
- security.casesRoot
summary: Get group from security
- description: Represent a group.
+ description: Represents a group.
operationId: security.cases.ediscoveryCases.custodians.unifiedGroupSources.GetGroup
parameters:
- name: $select
@@ -382304,7 +382944,7 @@ paths:
tags:
- security.casesRoot
summary: Get userSources from security
- description: Data source entity for a the custodian. This is the container for a custodian's mailbox and OneDrive for Business site.
+ description: Data source entity for a custodian. This is the container for a custodian's mailbox and OneDrive for Business site.
operationId: security.cases.ediscoveryCases.custodians.ListUserSources
parameters:
- $ref: '#/components/parameters/top'
@@ -382426,7 +383066,7 @@ paths:
tags:
- security.casesRoot
summary: Get userSources from security
- description: Data source entity for a the custodian. This is the container for a custodian's mailbox and OneDrive for Business site.
+ description: Data source entity for a custodian. This is the container for a custodian's mailbox and OneDrive for Business site.
operationId: security.cases.ediscoveryCases.custodians.GetUserSources
parameters:
- name: $select
@@ -467850,11 +468490,14 @@ paths:
items:
enum:
- id
+ - emailMethods
- fido2Methods
- methods
- microsoftAuthenticatorMethods
- operations
- passwordMethods
+ - phoneMethods
+ - softwareOathMethods
- temporaryAccessPassMethods
- windowsHelloForBusinessMethods
type: string
@@ -467869,11 +468512,14 @@ paths:
items:
enum:
- '*'
+ - emailMethods
- fido2Methods
- methods
- microsoftAuthenticatorMethods
- operations
- passwordMethods
+ - phoneMethods
+ - softwareOathMethods
- temporaryAccessPassMethods
- windowsHelloForBusinessMethods
type: string
@@ -467936,6 +468582,223 @@ paths:
schema:
type: string
x-ms-docs-key-type: user
+ '/users/{user-id}/authentication/emailMethods':
+ description: Provides operations to manage the emailMethods property of the microsoft.graph.authentication entity.
+ get:
+ tags:
+ - users.authentication
+ summary: Get emailMethods from users
+ description: Represents the email addresses registered to a user for authentication.
+ operationId: users.authentication.ListEmailMethods
+ parameters:
+ - $ref: '#/components/parameters/top'
+ - $ref: '#/components/parameters/skip'
+ - $ref: '#/components/parameters/search'
+ - $ref: '#/components/parameters/filter'
+ - $ref: '#/components/parameters/count'
+ - name: $orderby
+ in: query
+ description: Order items by property values
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - id
+ - id desc
+ - emailAddress
+ - emailAddress desc
+ type: string
+ - name: $select
+ in: query
+ description: Select properties to be returned
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - id
+ - emailAddress
+ type: string
+ - name: $expand
+ in: query
+ description: Expand related entities
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - '*'
+ type: string
+ responses:
+ '200':
+ $ref: '#/components/responses/microsoft.graph.emailAuthenticationMethodCollectionResponse'
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-pageable:
+ nextLinkName: '@odata.nextLink'
+ operationName: listMore
+ x-ms-docs-operation-type: operation
+ post:
+ tags:
+ - users.authentication
+ summary: Create new navigation property to emailMethods for users
+ operationId: users.authentication.CreateEmailMethods
+ requestBody:
+ description: New navigation property
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod'
+ required: true
+ responses:
+ '201':
+ description: Created navigation property.
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod'
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ parameters:
+ - name: user-id
+ in: path
+ description: 'key: id of user'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: user
+ '/users/{user-id}/authentication/emailMethods/{emailAuthenticationMethod-id}':
+ description: Provides operations to manage the emailMethods property of the microsoft.graph.authentication entity.
+ get:
+ tags:
+ - users.authentication
+ summary: Get emailMethods from users
+ description: Represents the email addresses registered to a user for authentication.
+ operationId: users.authentication.GetEmailMethods
+ parameters:
+ - name: $select
+ in: query
+ description: Select properties to be returned
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - id
+ - emailAddress
+ type: string
+ - name: $expand
+ in: query
+ description: Expand related entities
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - '*'
+ type: string
+ responses:
+ '200':
+ description: Retrieved navigation property
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod'
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ patch:
+ tags:
+ - users.authentication
+ summary: Update the navigation property emailMethods in users
+ operationId: users.authentication.UpdateEmailMethods
+ requestBody:
+ description: New navigation property values
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod'
+ required: true
+ responses:
+ '204':
+ description: Success
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ delete:
+ tags:
+ - users.authentication
+ summary: Delete navigation property emailMethods for users
+ operationId: users.authentication.DeleteEmailMethods
+ parameters:
+ - name: If-Match
+ in: header
+ description: ETag
+ schema:
+ type: string
+ responses:
+ '204':
+ description: Success
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ parameters:
+ - name: user-id
+ in: path
+ description: 'key: id of user'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: user
+ - name: emailAuthenticationMethod-id
+ in: path
+ description: 'key: id of emailAuthenticationMethod'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: emailAuthenticationMethod
+ '/users/{user-id}/authentication/emailMethods/$count':
+ description: Provides operations to count the resources in the collection.
+ get:
+ summary: Get the number of the resource
+ operationId: Get.Count.emailMethods-6f5c
+ responses:
+ '200':
+ $ref: '#/components/responses/ODataCountResponse'
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ parameters:
+ - name: user-id
+ in: path
+ description: 'key: id of user'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: user
'/users/{user-id}/authentication/fido2Methods':
description: Provides operations to manage the fido2Methods property of the microsoft.graph.authentication entity.
get:
@@ -473936,14 +474799,14 @@ paths:
schema:
type: string
x-ms-docs-key-type: user
- '/users/{user-id}/authentication/temporaryAccessPassMethods':
- description: Provides operations to manage the temporaryAccessPassMethods property of the microsoft.graph.authentication entity.
+ '/users/{user-id}/authentication/phoneMethods':
+ description: Provides operations to manage the phoneMethods property of the microsoft.graph.authentication entity.
get:
tags:
- users.authentication
- summary: Get temporaryAccessPassMethods from users
- description: Represents a Temporary Access Pass registered to a user for authentication through time-limited passcodes.
- operationId: users.authentication.ListTemporaryAccessPassMethods
+ summary: Get phoneMethods from users
+ description: Represents the phone registered to a user for authentication.
+ operationId: users.authentication.ListPhoneMethods
parameters:
- $ref: '#/components/parameters/top'
- $ref: '#/components/parameters/skip'
@@ -473962,20 +474825,12 @@ paths:
enum:
- id
- id desc
- - createdDateTime
- - createdDateTime desc
- - isUsable
- - isUsable desc
- - isUsableOnce
- - isUsableOnce desc
- - lifetimeInMinutes
- - lifetimeInMinutes desc
- - methodUsabilityReason
- - methodUsabilityReason desc
- - startDateTime
- - startDateTime desc
- - temporaryAccessPass
- - temporaryAccessPass desc
+ - phoneNumber
+ - phoneNumber desc
+ - phoneType
+ - phoneType desc
+ - smsSignInState
+ - smsSignInState desc
type: string
- name: $select
in: query
@@ -473988,13 +474843,9 @@ paths:
items:
enum:
- id
- - createdDateTime
- - isUsable
- - isUsableOnce
- - lifetimeInMinutes
- - methodUsabilityReason
- - startDateTime
- - temporaryAccessPass
+ - phoneNumber
+ - phoneType
+ - smsSignInState
type: string
- name: $expand
in: query
@@ -474010,7 +474861,7 @@ paths:
type: string
responses:
'200':
- $ref: '#/components/responses/microsoft.graph.temporaryAccessPassAuthenticationMethodCollectionResponse'
+ $ref: '#/components/responses/microsoft.graph.phoneAuthenticationMethodCollectionResponse'
4XX:
$ref: '#/components/responses/error'
5XX:
@@ -474022,14 +474873,14 @@ paths:
post:
tags:
- users.authentication
- summary: Create new navigation property to temporaryAccessPassMethods for users
- operationId: users.authentication.CreateTemporaryAccessPassMethods
+ summary: Create new navigation property to phoneMethods for users
+ operationId: users.authentication.CreatePhoneMethods
requestBody:
description: New navigation property
content:
application/json:
schema:
- $ref: '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethod'
+ $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod'
required: true
responses:
'201':
@@ -474037,7 +474888,7 @@ paths:
content:
application/json:
schema:
- $ref: '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethod'
+ $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod'
4XX:
$ref: '#/components/responses/error'
5XX:
@@ -474051,14 +474902,14 @@ paths:
schema:
type: string
x-ms-docs-key-type: user
- '/users/{user-id}/authentication/temporaryAccessPassMethods/{temporaryAccessPassAuthenticationMethod-id}':
- description: Provides operations to manage the temporaryAccessPassMethods property of the microsoft.graph.authentication entity.
+ '/users/{user-id}/authentication/phoneMethods/{phoneAuthenticationMethod-id}':
+ description: Provides operations to manage the phoneMethods property of the microsoft.graph.authentication entity.
get:
tags:
- users.authentication
- summary: Get temporaryAccessPassMethods from users
- description: Represents a Temporary Access Pass registered to a user for authentication through time-limited passcodes.
- operationId: users.authentication.GetTemporaryAccessPassMethods
+ summary: Get phoneMethods from users
+ description: Represents the phone registered to a user for authentication.
+ operationId: users.authentication.GetPhoneMethods
parameters:
- name: $select
in: query
@@ -474071,13 +474922,9 @@ paths:
items:
enum:
- id
- - createdDateTime
- - isUsable
- - isUsableOnce
- - lifetimeInMinutes
- - methodUsabilityReason
- - startDateTime
- - temporaryAccessPass
+ - phoneNumber
+ - phoneType
+ - smsSignInState
type: string
- name: $expand
in: query
@@ -474097,7 +474944,7 @@ paths:
content:
application/json:
schema:
- $ref: '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethod'
+ $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod'
4XX:
$ref: '#/components/responses/error'
5XX:
@@ -474106,14 +474953,14 @@ paths:
patch:
tags:
- users.authentication
- summary: Update the navigation property temporaryAccessPassMethods in users
- operationId: users.authentication.UpdateTemporaryAccessPassMethods
+ summary: Update the navigation property phoneMethods in users
+ operationId: users.authentication.UpdatePhoneMethods
requestBody:
description: New navigation property values
content:
application/json:
schema:
- $ref: '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethod'
+ $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod'
required: true
responses:
'204':
@@ -474126,8 +474973,8 @@ paths:
delete:
tags:
- users.authentication
- summary: Delete navigation property temporaryAccessPassMethods for users
- operationId: users.authentication.DeleteTemporaryAccessPassMethods
+ summary: Delete navigation property phoneMethods for users
+ operationId: users.authentication.DeletePhoneMethods
parameters:
- name: If-Match
in: header
@@ -474150,18 +474997,78 @@ paths:
schema:
type: string
x-ms-docs-key-type: user
- - name: temporaryAccessPassAuthenticationMethod-id
+ - name: phoneAuthenticationMethod-id
in: path
- description: 'key: id of temporaryAccessPassAuthenticationMethod'
+ description: 'key: id of phoneAuthenticationMethod'
required: true
schema:
type: string
- x-ms-docs-key-type: temporaryAccessPassAuthenticationMethod
- '/users/{user-id}/authentication/temporaryAccessPassMethods/$count':
+ x-ms-docs-key-type: phoneAuthenticationMethod
+ '/users/{user-id}/authentication/phoneMethods/{phoneAuthenticationMethod-id}/microsoft.graph.disableSmsSignIn':
+ description: Provides operations to call the disableSmsSignIn method.
+ post:
+ tags:
+ - users.Actions
+ summary: Invoke action disableSmsSignIn
+ operationId: users.user.authentication.phoneMethods.phoneAuthenticationMethod.disableSmsSignIn
+ responses:
+ '204':
+ description: Success
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: action
+ parameters:
+ - name: user-id
+ in: path
+ description: 'key: id of user'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: user
+ - name: phoneAuthenticationMethod-id
+ in: path
+ description: 'key: id of phoneAuthenticationMethod'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: phoneAuthenticationMethod
+ '/users/{user-id}/authentication/phoneMethods/{phoneAuthenticationMethod-id}/microsoft.graph.enableSmsSignIn':
+ description: Provides operations to call the enableSmsSignIn method.
+ post:
+ tags:
+ - users.Actions
+ summary: Invoke action enableSmsSignIn
+ operationId: users.user.authentication.phoneMethods.phoneAuthenticationMethod.enableSmsSignIn
+ responses:
+ '204':
+ description: Success
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: action
+ parameters:
+ - name: user-id
+ in: path
+ description: 'key: id of user'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: user
+ - name: phoneAuthenticationMethod-id
+ in: path
+ description: 'key: id of phoneAuthenticationMethod'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: phoneAuthenticationMethod
+ '/users/{user-id}/authentication/phoneMethods/$count':
description: Provides operations to count the resources in the collection.
get:
summary: Get the number of the resource
- operationId: Get.Count.temporaryAccessPassMethods-3b4c
+ operationId: Get.Count.phoneMethods-2ea0
responses:
'200':
$ref: '#/components/responses/ODataCountResponse'
@@ -474177,14 +475084,13 @@ paths:
schema:
type: string
x-ms-docs-key-type: user
- '/users/{user-id}/authentication/windowsHelloForBusinessMethods':
- description: Provides operations to manage the windowsHelloForBusinessMethods property of the microsoft.graph.authentication entity.
+ '/users/{user-id}/authentication/softwareOathMethods':
+ description: Provides operations to manage the softwareOathMethods property of the microsoft.graph.authentication entity.
get:
tags:
- users.authentication
- summary: Get windowsHelloForBusinessMethods from users
- description: Represents the Windows Hello for Business authentication method registered to a user for authentication.
- operationId: users.authentication.ListWindowsHelloForBusinessMethods
+ summary: Get softwareOathMethods from users
+ operationId: users.authentication.ListSoftwareOathMethods
parameters:
- $ref: '#/components/parameters/top'
- $ref: '#/components/parameters/skip'
@@ -474203,12 +475109,8 @@ paths:
enum:
- id
- id desc
- - createdDateTime
- - createdDateTime desc
- - displayName
- - displayName desc
- - keyStrength
- - keyStrength desc
+ - secretKey
+ - secretKey desc
type: string
- name: $select
in: query
@@ -474221,10 +475123,7 @@ paths:
items:
enum:
- id
- - createdDateTime
- - displayName
- - keyStrength
- - device
+ - secretKey
type: string
- name: $expand
in: query
@@ -474237,11 +475136,10 @@ paths:
items:
enum:
- '*'
- - device
type: string
responses:
'200':
- $ref: '#/components/responses/microsoft.graph.windowsHelloForBusinessAuthenticationMethodCollectionResponse'
+ $ref: '#/components/responses/microsoft.graph.softwareOathAuthenticationMethodCollectionResponse'
4XX:
$ref: '#/components/responses/error'
5XX:
@@ -474253,14 +475151,14 @@ paths:
post:
tags:
- users.authentication
- summary: Create new navigation property to windowsHelloForBusinessMethods for users
- operationId: users.authentication.CreateWindowsHelloForBusinessMethods
+ summary: Create new navigation property to softwareOathMethods for users
+ operationId: users.authentication.CreateSoftwareOathMethods
requestBody:
description: New navigation property
content:
application/json:
schema:
- $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod'
+ $ref: '#/components/schemas/microsoft.graph.softwareOathAuthenticationMethod'
required: true
responses:
'201':
@@ -474268,7 +475166,7 @@ paths:
content:
application/json:
schema:
- $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod'
+ $ref: '#/components/schemas/microsoft.graph.softwareOathAuthenticationMethod'
4XX:
$ref: '#/components/responses/error'
5XX:
@@ -474282,14 +475180,13 @@ paths:
schema:
type: string
x-ms-docs-key-type: user
- '/users/{user-id}/authentication/windowsHelloForBusinessMethods/{windowsHelloForBusinessAuthenticationMethod-id}':
- description: Provides operations to manage the windowsHelloForBusinessMethods property of the microsoft.graph.authentication entity.
+ '/users/{user-id}/authentication/softwareOathMethods/{softwareOathAuthenticationMethod-id}':
+ description: Provides operations to manage the softwareOathMethods property of the microsoft.graph.authentication entity.
get:
tags:
- users.authentication
- summary: Get windowsHelloForBusinessMethods from users
- description: Represents the Windows Hello for Business authentication method registered to a user for authentication.
- operationId: users.authentication.GetWindowsHelloForBusinessMethods
+ summary: Get softwareOathMethods from users
+ operationId: users.authentication.GetSoftwareOathMethods
parameters:
- name: $select
in: query
@@ -474302,10 +475199,7 @@ paths:
items:
enum:
- id
- - createdDateTime
- - displayName
- - keyStrength
- - device
+ - secretKey
type: string
- name: $expand
in: query
@@ -474318,7 +475212,6 @@ paths:
items:
enum:
- '*'
- - device
type: string
responses:
'200':
@@ -474326,7 +475219,7 @@ paths:
content:
application/json:
schema:
- $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod'
+ $ref: '#/components/schemas/microsoft.graph.softwareOathAuthenticationMethod'
4XX:
$ref: '#/components/responses/error'
5XX:
@@ -474335,14 +475228,14 @@ paths:
patch:
tags:
- users.authentication
- summary: Update the navigation property windowsHelloForBusinessMethods in users
- operationId: users.authentication.UpdateWindowsHelloForBusinessMethods
+ summary: Update the navigation property softwareOathMethods in users
+ operationId: users.authentication.UpdateSoftwareOathMethods
requestBody:
description: New navigation property values
content:
application/json:
schema:
- $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod'
+ $ref: '#/components/schemas/microsoft.graph.softwareOathAuthenticationMethod'
required: true
responses:
'204':
@@ -474355,8 +475248,478 @@ paths:
delete:
tags:
- users.authentication
- summary: Delete navigation property windowsHelloForBusinessMethods for users
- operationId: users.authentication.DeleteWindowsHelloForBusinessMethods
+ summary: Delete navigation property softwareOathMethods for users
+ operationId: users.authentication.DeleteSoftwareOathMethods
+ parameters:
+ - name: If-Match
+ in: header
+ description: ETag
+ schema:
+ type: string
+ responses:
+ '204':
+ description: Success
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ parameters:
+ - name: user-id
+ in: path
+ description: 'key: id of user'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: user
+ - name: softwareOathAuthenticationMethod-id
+ in: path
+ description: 'key: id of softwareOathAuthenticationMethod'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: softwareOathAuthenticationMethod
+ '/users/{user-id}/authentication/softwareOathMethods/$count':
+ description: Provides operations to count the resources in the collection.
+ get:
+ summary: Get the number of the resource
+ operationId: Get.Count.softwareOathMethods-0ccd
+ responses:
+ '200':
+ $ref: '#/components/responses/ODataCountResponse'
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ parameters:
+ - name: user-id
+ in: path
+ description: 'key: id of user'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: user
+ '/users/{user-id}/authentication/temporaryAccessPassMethods':
+ description: Provides operations to manage the temporaryAccessPassMethods property of the microsoft.graph.authentication entity.
+ get:
+ tags:
+ - users.authentication
+ summary: Get temporaryAccessPassMethods from users
+ description: Represents a Temporary Access Pass registered to a user for authentication through time-limited passcodes.
+ operationId: users.authentication.ListTemporaryAccessPassMethods
+ parameters:
+ - $ref: '#/components/parameters/top'
+ - $ref: '#/components/parameters/skip'
+ - $ref: '#/components/parameters/search'
+ - $ref: '#/components/parameters/filter'
+ - $ref: '#/components/parameters/count'
+ - name: $orderby
+ in: query
+ description: Order items by property values
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - id
+ - id desc
+ - createdDateTime
+ - createdDateTime desc
+ - isUsable
+ - isUsable desc
+ - isUsableOnce
+ - isUsableOnce desc
+ - lifetimeInMinutes
+ - lifetimeInMinutes desc
+ - methodUsabilityReason
+ - methodUsabilityReason desc
+ - startDateTime
+ - startDateTime desc
+ - temporaryAccessPass
+ - temporaryAccessPass desc
+ type: string
+ - name: $select
+ in: query
+ description: Select properties to be returned
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - id
+ - createdDateTime
+ - isUsable
+ - isUsableOnce
+ - lifetimeInMinutes
+ - methodUsabilityReason
+ - startDateTime
+ - temporaryAccessPass
+ type: string
+ - name: $expand
+ in: query
+ description: Expand related entities
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - '*'
+ type: string
+ responses:
+ '200':
+ $ref: '#/components/responses/microsoft.graph.temporaryAccessPassAuthenticationMethodCollectionResponse'
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-pageable:
+ nextLinkName: '@odata.nextLink'
+ operationName: listMore
+ x-ms-docs-operation-type: operation
+ post:
+ tags:
+ - users.authentication
+ summary: Create new navigation property to temporaryAccessPassMethods for users
+ operationId: users.authentication.CreateTemporaryAccessPassMethods
+ requestBody:
+ description: New navigation property
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethod'
+ required: true
+ responses:
+ '201':
+ description: Created navigation property.
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethod'
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ parameters:
+ - name: user-id
+ in: path
+ description: 'key: id of user'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: user
+ '/users/{user-id}/authentication/temporaryAccessPassMethods/{temporaryAccessPassAuthenticationMethod-id}':
+ description: Provides operations to manage the temporaryAccessPassMethods property of the microsoft.graph.authentication entity.
+ get:
+ tags:
+ - users.authentication
+ summary: Get temporaryAccessPassMethods from users
+ description: Represents a Temporary Access Pass registered to a user for authentication through time-limited passcodes.
+ operationId: users.authentication.GetTemporaryAccessPassMethods
+ parameters:
+ - name: $select
+ in: query
+ description: Select properties to be returned
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - id
+ - createdDateTime
+ - isUsable
+ - isUsableOnce
+ - lifetimeInMinutes
+ - methodUsabilityReason
+ - startDateTime
+ - temporaryAccessPass
+ type: string
+ - name: $expand
+ in: query
+ description: Expand related entities
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - '*'
+ type: string
+ responses:
+ '200':
+ description: Retrieved navigation property
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethod'
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ patch:
+ tags:
+ - users.authentication
+ summary: Update the navigation property temporaryAccessPassMethods in users
+ operationId: users.authentication.UpdateTemporaryAccessPassMethods
+ requestBody:
+ description: New navigation property values
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethod'
+ required: true
+ responses:
+ '204':
+ description: Success
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ delete:
+ tags:
+ - users.authentication
+ summary: Delete navigation property temporaryAccessPassMethods for users
+ operationId: users.authentication.DeleteTemporaryAccessPassMethods
+ parameters:
+ - name: If-Match
+ in: header
+ description: ETag
+ schema:
+ type: string
+ responses:
+ '204':
+ description: Success
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ parameters:
+ - name: user-id
+ in: path
+ description: 'key: id of user'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: user
+ - name: temporaryAccessPassAuthenticationMethod-id
+ in: path
+ description: 'key: id of temporaryAccessPassAuthenticationMethod'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: temporaryAccessPassAuthenticationMethod
+ '/users/{user-id}/authentication/temporaryAccessPassMethods/$count':
+ description: Provides operations to count the resources in the collection.
+ get:
+ summary: Get the number of the resource
+ operationId: Get.Count.temporaryAccessPassMethods-3b4c
+ responses:
+ '200':
+ $ref: '#/components/responses/ODataCountResponse'
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ parameters:
+ - name: user-id
+ in: path
+ description: 'key: id of user'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: user
+ '/users/{user-id}/authentication/windowsHelloForBusinessMethods':
+ description: Provides operations to manage the windowsHelloForBusinessMethods property of the microsoft.graph.authentication entity.
+ get:
+ tags:
+ - users.authentication
+ summary: Get windowsHelloForBusinessMethods from users
+ description: Represents the Windows Hello for Business authentication method registered to a user for authentication.
+ operationId: users.authentication.ListWindowsHelloForBusinessMethods
+ parameters:
+ - $ref: '#/components/parameters/top'
+ - $ref: '#/components/parameters/skip'
+ - $ref: '#/components/parameters/search'
+ - $ref: '#/components/parameters/filter'
+ - $ref: '#/components/parameters/count'
+ - name: $orderby
+ in: query
+ description: Order items by property values
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - id
+ - id desc
+ - createdDateTime
+ - createdDateTime desc
+ - displayName
+ - displayName desc
+ - keyStrength
+ - keyStrength desc
+ type: string
+ - name: $select
+ in: query
+ description: Select properties to be returned
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - id
+ - createdDateTime
+ - displayName
+ - keyStrength
+ - device
+ type: string
+ - name: $expand
+ in: query
+ description: Expand related entities
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - '*'
+ - device
+ type: string
+ responses:
+ '200':
+ $ref: '#/components/responses/microsoft.graph.windowsHelloForBusinessAuthenticationMethodCollectionResponse'
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-pageable:
+ nextLinkName: '@odata.nextLink'
+ operationName: listMore
+ x-ms-docs-operation-type: operation
+ post:
+ tags:
+ - users.authentication
+ summary: Create new navigation property to windowsHelloForBusinessMethods for users
+ operationId: users.authentication.CreateWindowsHelloForBusinessMethods
+ requestBody:
+ description: New navigation property
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod'
+ required: true
+ responses:
+ '201':
+ description: Created navigation property.
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod'
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ parameters:
+ - name: user-id
+ in: path
+ description: 'key: id of user'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: user
+ '/users/{user-id}/authentication/windowsHelloForBusinessMethods/{windowsHelloForBusinessAuthenticationMethod-id}':
+ description: Provides operations to manage the windowsHelloForBusinessMethods property of the microsoft.graph.authentication entity.
+ get:
+ tags:
+ - users.authentication
+ summary: Get windowsHelloForBusinessMethods from users
+ description: Represents the Windows Hello for Business authentication method registered to a user for authentication.
+ operationId: users.authentication.GetWindowsHelloForBusinessMethods
+ parameters:
+ - name: $select
+ in: query
+ description: Select properties to be returned
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - id
+ - createdDateTime
+ - displayName
+ - keyStrength
+ - device
+ type: string
+ - name: $expand
+ in: query
+ description: Expand related entities
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - '*'
+ - device
+ type: string
+ responses:
+ '200':
+ description: Retrieved navigation property
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod'
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ patch:
+ tags:
+ - users.authentication
+ summary: Update the navigation property windowsHelloForBusinessMethods in users
+ operationId: users.authentication.UpdateWindowsHelloForBusinessMethods
+ requestBody:
+ description: New navigation property values
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod'
+ required: true
+ responses:
+ '204':
+ description: Success
+ 4XX:
+ $ref: '#/components/responses/error'
+ 5XX:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ delete:
+ tags:
+ - users.authentication
+ summary: Delete navigation property windowsHelloForBusinessMethods for users
+ operationId: users.authentication.DeleteWindowsHelloForBusinessMethods
parameters:
- name: If-Match
in: header
@@ -594037,25 +595400,73 @@ components:
'#microsoft.graph.directoryAudit': '#/components/schemas/microsoft.graph.directoryAudit'
'#microsoft.graph.provisioningObjectSummary': '#/components/schemas/microsoft.graph.provisioningObjectSummary'
'#microsoft.graph.signIn': '#/components/schemas/microsoft.graph.signIn'
+ '#microsoft.graph.restrictedSignIn': '#/components/schemas/microsoft.graph.restrictedSignIn'
'#microsoft.graph.invitation': '#/components/schemas/microsoft.graph.invitation'
'#microsoft.graph.directoryObject': '#/components/schemas/microsoft.graph.directoryObject'
+ '#microsoft.graph.user': '#/components/schemas/microsoft.graph.user'
+ '#microsoft.graph.appRoleAssignment': '#/components/schemas/microsoft.graph.appRoleAssignment'
+ '#microsoft.graph.application': '#/components/schemas/microsoft.graph.application'
+ '#microsoft.graph.servicePrincipal': '#/components/schemas/microsoft.graph.servicePrincipal'
+ '#microsoft.graph.extensionProperty': '#/components/schemas/microsoft.graph.extensionProperty'
+ '#microsoft.graph.policyBase': '#/components/schemas/microsoft.graph.policyBase'
+ '#microsoft.graph.stsPolicy': '#/components/schemas/microsoft.graph.stsPolicy'
+ '#microsoft.graph.homeRealmDiscoveryPolicy': '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy'
+ '#microsoft.graph.tokenIssuancePolicy': '#/components/schemas/microsoft.graph.tokenIssuancePolicy'
+ '#microsoft.graph.tokenLifetimePolicy': '#/components/schemas/microsoft.graph.tokenLifetimePolicy'
+ '#microsoft.graph.claimsMappingPolicy': '#/components/schemas/microsoft.graph.claimsMappingPolicy'
+ '#microsoft.graph.activityBasedTimeoutPolicy': '#/components/schemas/microsoft.graph.activityBasedTimeoutPolicy'
+ '#microsoft.graph.authorizationPolicy': '#/components/schemas/microsoft.graph.authorizationPolicy'
+ '#microsoft.graph.crossTenantAccessPolicy': '#/components/schemas/microsoft.graph.crossTenantAccessPolicy'
+ '#microsoft.graph.permissionGrantPolicy': '#/components/schemas/microsoft.graph.permissionGrantPolicy'
+ '#microsoft.graph.identitySecurityDefaultsEnforcementPolicy': '#/components/schemas/microsoft.graph.identitySecurityDefaultsEnforcementPolicy'
+ '#microsoft.graph.endpoint': '#/components/schemas/microsoft.graph.endpoint'
+ '#microsoft.graph.group': '#/components/schemas/microsoft.graph.group'
+ '#microsoft.graph.resourceSpecificPermissionGrant': '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant'
+ '#microsoft.graph.administrativeUnit': '#/components/schemas/microsoft.graph.administrativeUnit'
+ '#microsoft.graph.contract': '#/components/schemas/microsoft.graph.contract'
+ '#microsoft.graph.device': '#/components/schemas/microsoft.graph.device'
+ '#microsoft.graph.directoryObjectPartnerReference': '#/components/schemas/microsoft.graph.directoryObjectPartnerReference'
+ '#microsoft.graph.directoryRole': '#/components/schemas/microsoft.graph.directoryRole'
+ '#microsoft.graph.directoryRoleTemplate': '#/components/schemas/microsoft.graph.directoryRoleTemplate'
+ '#microsoft.graph.groupSettingTemplate': '#/components/schemas/microsoft.graph.groupSettingTemplate'
+ '#microsoft.graph.organization': '#/components/schemas/microsoft.graph.organization'
+ '#microsoft.graph.orgContact': '#/components/schemas/microsoft.graph.orgContact'
'#microsoft.graph.licenseDetails': '#/components/schemas/microsoft.graph.licenseDetails'
'#microsoft.graph.oAuth2PermissionGrant': '#/components/schemas/microsoft.graph.oAuth2PermissionGrant'
'#microsoft.graph.scopedRoleMembership': '#/components/schemas/microsoft.graph.scopedRoleMembership'
'#microsoft.graph.calendar': '#/components/schemas/microsoft.graph.calendar'
'#microsoft.graph.calendarGroup': '#/components/schemas/microsoft.graph.calendarGroup'
'#microsoft.graph.outlookItem': '#/components/schemas/microsoft.graph.outlookItem'
+ '#microsoft.graph.event': '#/components/schemas/microsoft.graph.event'
+ '#microsoft.graph.contact': '#/components/schemas/microsoft.graph.contact'
+ '#microsoft.graph.message': '#/components/schemas/microsoft.graph.message'
+ '#microsoft.graph.calendarSharingMessage': '#/components/schemas/microsoft.graph.calendarSharingMessage'
+ '#microsoft.graph.eventMessage': '#/components/schemas/microsoft.graph.eventMessage'
+ '#microsoft.graph.eventMessageRequest': '#/components/schemas/microsoft.graph.eventMessageRequest'
+ '#microsoft.graph.eventMessageResponse': '#/components/schemas/microsoft.graph.eventMessageResponse'
+ '#microsoft.graph.post': '#/components/schemas/microsoft.graph.post'
'#microsoft.graph.contactFolder': '#/components/schemas/microsoft.graph.contactFolder'
'#microsoft.graph.inferenceClassification': '#/components/schemas/microsoft.graph.inferenceClassification'
'#microsoft.graph.mailFolder': '#/components/schemas/microsoft.graph.mailFolder'
+ '#microsoft.graph.mailSearchFolder': '#/components/schemas/microsoft.graph.mailSearchFolder'
'#microsoft.graph.outlookUser': '#/components/schemas/microsoft.graph.outlookUser'
'#microsoft.graph.person': '#/components/schemas/microsoft.graph.person'
'#microsoft.graph.baseItem': '#/components/schemas/microsoft.graph.baseItem'
+ '#microsoft.graph.drive': '#/components/schemas/microsoft.graph.drive'
+ '#microsoft.graph.site': '#/components/schemas/microsoft.graph.site'
+ '#microsoft.graph.list': '#/components/schemas/microsoft.graph.list'
+ '#microsoft.graph.driveItem': '#/components/schemas/microsoft.graph.driveItem'
+ '#microsoft.graph.listItem': '#/components/schemas/microsoft.graph.listItem'
+ '#microsoft.graph.sharedDriveItem': '#/components/schemas/microsoft.graph.sharedDriveItem'
'#microsoft.graph.extension': '#/components/schemas/microsoft.graph.extension'
+ '#microsoft.graph.openTypeExtension': '#/components/schemas/microsoft.graph.openTypeExtension'
'#microsoft.graph.agreementAcceptance': '#/components/schemas/microsoft.graph.agreementAcceptance'
'#microsoft.graph.managedDevice': '#/components/schemas/microsoft.graph.managedDevice'
'#microsoft.graph.managedAppRegistration': '#/components/schemas/microsoft.graph.managedAppRegistration'
+ '#microsoft.graph.androidManagedAppRegistration': '#/components/schemas/microsoft.graph.androidManagedAppRegistration'
+ '#microsoft.graph.iosManagedAppRegistration': '#/components/schemas/microsoft.graph.iosManagedAppRegistration'
'#microsoft.graph.deviceManagementTroubleshootingEvent': '#/components/schemas/microsoft.graph.deviceManagementTroubleshootingEvent'
+ '#microsoft.graph.enrollmentTroubleshootingEvent': '#/components/schemas/microsoft.graph.enrollmentTroubleshootingEvent'
'#microsoft.graph.plannerUser': '#/components/schemas/microsoft.graph.plannerUser'
'#microsoft.graph.officeGraphInsights': '#/components/schemas/microsoft.graph.officeGraphInsights'
'#microsoft.graph.userSettings': '#/components/schemas/microsoft.graph.userSettings'
@@ -594073,8 +595484,13 @@ components:
'#microsoft.graph.applicationTemplate': '#/components/schemas/microsoft.graph.applicationTemplate'
'#microsoft.graph.delegatedPermissionClassification': '#/components/schemas/microsoft.graph.delegatedPermissionClassification'
'#microsoft.graph.authenticationMethodConfiguration': '#/components/schemas/microsoft.graph.authenticationMethodConfiguration'
+ '#microsoft.graph.emailAuthenticationMethodConfiguration': '#/components/schemas/microsoft.graph.emailAuthenticationMethodConfiguration'
+ '#microsoft.graph.fido2AuthenticationMethodConfiguration': '#/components/schemas/microsoft.graph.fido2AuthenticationMethodConfiguration'
+ '#microsoft.graph.microsoftAuthenticatorAuthenticationMethodConfiguration': '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethodConfiguration'
+ '#microsoft.graph.temporaryAccessPassAuthenticationMethodConfiguration': '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethodConfiguration'
'#microsoft.graph.authenticationMethodsPolicy': '#/components/schemas/microsoft.graph.authenticationMethodsPolicy'
'#microsoft.graph.authenticationMethodTarget': '#/components/schemas/microsoft.graph.authenticationMethodTarget'
+ '#microsoft.graph.microsoftAuthenticatorAuthenticationMethodTarget': '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethodTarget'
'#microsoft.graph.policyRoot': '#/components/schemas/microsoft.graph.policyRoot'
'#microsoft.graph.authenticationFlowsPolicy': '#/components/schemas/microsoft.graph.authenticationFlowsPolicy'
'#microsoft.graph.featureRolloutPolicy': '#/components/schemas/microsoft.graph.featureRolloutPolicy'
@@ -594086,18 +595502,26 @@ components:
'#microsoft.graph.bitlockerRecoveryKey': '#/components/schemas/microsoft.graph.bitlockerRecoveryKey'
'#microsoft.graph.informationProtection': '#/components/schemas/microsoft.graph.informationProtection'
'#microsoft.graph.threatAssessmentRequest': '#/components/schemas/microsoft.graph.threatAssessmentRequest'
+ '#microsoft.graph.emailFileAssessmentRequest': '#/components/schemas/microsoft.graph.emailFileAssessmentRequest'
+ '#microsoft.graph.fileAssessmentRequest': '#/components/schemas/microsoft.graph.fileAssessmentRequest'
+ '#microsoft.graph.mailAssessmentRequest': '#/components/schemas/microsoft.graph.mailAssessmentRequest'
+ '#microsoft.graph.urlAssessmentRequest': '#/components/schemas/microsoft.graph.urlAssessmentRequest'
'#microsoft.graph.bookingAppointment': '#/components/schemas/microsoft.graph.bookingAppointment'
'#microsoft.graph.bookingBusiness': '#/components/schemas/microsoft.graph.bookingBusiness'
'#microsoft.graph.bookingCustomerBase': '#/components/schemas/microsoft.graph.bookingCustomerBase'
+ '#microsoft.graph.bookingCustomer': '#/components/schemas/microsoft.graph.bookingCustomer'
'#microsoft.graph.bookingCustomQuestion': '#/components/schemas/microsoft.graph.bookingCustomQuestion'
'#microsoft.graph.bookingService': '#/components/schemas/microsoft.graph.bookingService'
'#microsoft.graph.bookingStaffMemberBase': '#/components/schemas/microsoft.graph.bookingStaffMemberBase'
+ '#microsoft.graph.bookingStaffMember': '#/components/schemas/microsoft.graph.bookingStaffMember'
'#microsoft.graph.bookingCurrency': '#/components/schemas/microsoft.graph.bookingCurrency'
'#microsoft.graph.authoredNote': '#/components/schemas/microsoft.graph.authoredNote'
'#microsoft.graph.subjectRightsRequest': '#/components/schemas/microsoft.graph.subjectRightsRequest'
'#microsoft.graph.channel': '#/components/schemas/microsoft.graph.channel'
'#microsoft.graph.teamsAppInstallation': '#/components/schemas/microsoft.graph.teamsAppInstallation'
+ '#microsoft.graph.userScopeTeamsAppInstallation': '#/components/schemas/microsoft.graph.userScopeTeamsAppInstallation'
'#microsoft.graph.conversationMember': '#/components/schemas/microsoft.graph.conversationMember'
+ '#microsoft.graph.aadUserConversationMember': '#/components/schemas/microsoft.graph.aadUserConversationMember'
'#microsoft.graph.teamsAsyncOperation': '#/components/schemas/microsoft.graph.teamsAsyncOperation'
'#microsoft.graph.teamsTemplate': '#/components/schemas/microsoft.graph.teamsTemplate'
'#microsoft.graph.schedule': '#/components/schemas/microsoft.graph.schedule'
@@ -594114,14 +595538,24 @@ components:
'#microsoft.graph.columnDefinition': '#/components/schemas/microsoft.graph.columnDefinition'
'#microsoft.graph.contentType': '#/components/schemas/microsoft.graph.contentType'
'#microsoft.graph.longRunningOperation': '#/components/schemas/microsoft.graph.longRunningOperation'
+ '#microsoft.graph.richLongRunningOperation': '#/components/schemas/microsoft.graph.richLongRunningOperation'
'#microsoft.graph.permission': '#/components/schemas/microsoft.graph.permission'
'#microsoft.graph.identityApiConnector': '#/components/schemas/microsoft.graph.identityApiConnector'
'#microsoft.graph.identityProviderBase': '#/components/schemas/microsoft.graph.identityProviderBase'
+ '#microsoft.graph.appleManagedIdentityProvider': '#/components/schemas/microsoft.graph.appleManagedIdentityProvider'
+ '#microsoft.graph.builtInIdentityProvider': '#/components/schemas/microsoft.graph.builtInIdentityProvider'
+ '#microsoft.graph.socialIdentityProvider': '#/components/schemas/microsoft.graph.socialIdentityProvider'
+ '#microsoft.graph.samlOrWsFedProvider': '#/components/schemas/microsoft.graph.samlOrWsFedProvider'
+ '#microsoft.graph.internalDomainFederation': '#/components/schemas/microsoft.graph.internalDomainFederation'
+ '#microsoft.graph.samlOrWsFedExternalDomainFederation': '#/components/schemas/microsoft.graph.samlOrWsFedExternalDomainFederation'
'#microsoft.graph.identityUserFlow': '#/components/schemas/microsoft.graph.identityUserFlow'
+ '#microsoft.graph.b2xIdentityUserFlow': '#/components/schemas/microsoft.graph.b2xIdentityUserFlow'
'#microsoft.graph.identityProvider': '#/components/schemas/microsoft.graph.identityProvider'
'#microsoft.graph.userFlowLanguageConfiguration': '#/components/schemas/microsoft.graph.userFlowLanguageConfiguration'
'#microsoft.graph.identityUserFlowAttributeAssignment': '#/components/schemas/microsoft.graph.identityUserFlowAttributeAssignment'
'#microsoft.graph.identityUserFlowAttribute': '#/components/schemas/microsoft.graph.identityUserFlowAttribute'
+ '#microsoft.graph.identityBuiltInUserFlowAttribute': '#/components/schemas/microsoft.graph.identityBuiltInUserFlowAttribute'
+ '#microsoft.graph.identityCustomUserFlowAttribute': '#/components/schemas/microsoft.graph.identityCustomUserFlowAttribute'
'#microsoft.graph.identityContainer': '#/components/schemas/microsoft.graph.identityContainer'
'#microsoft.graph.conditionalAccessRoot': '#/components/schemas/microsoft.graph.conditionalAccessRoot'
'#microsoft.graph.userFlowLanguagePage': '#/components/schemas/microsoft.graph.userFlowLanguagePage'
@@ -594131,15 +595565,29 @@ components:
'#microsoft.graph.directory': '#/components/schemas/microsoft.graph.directory'
'#microsoft.graph.domain': '#/components/schemas/microsoft.graph.domain'
'#microsoft.graph.domainDnsRecord': '#/components/schemas/microsoft.graph.domainDnsRecord'
+ '#microsoft.graph.domainDnsCnameRecord': '#/components/schemas/microsoft.graph.domainDnsCnameRecord'
+ '#microsoft.graph.domainDnsMxRecord': '#/components/schemas/microsoft.graph.domainDnsMxRecord'
+ '#microsoft.graph.domainDnsSrvRecord': '#/components/schemas/microsoft.graph.domainDnsSrvRecord'
+ '#microsoft.graph.domainDnsTxtRecord': '#/components/schemas/microsoft.graph.domainDnsTxtRecord'
+ '#microsoft.graph.domainDnsUnavailableRecord': '#/components/schemas/microsoft.graph.domainDnsUnavailableRecord'
'#microsoft.graph.externalDomainName': '#/components/schemas/microsoft.graph.externalDomainName'
'#microsoft.graph.organizationalBrandingProperties': '#/components/schemas/microsoft.graph.organizationalBrandingProperties'
+ '#microsoft.graph.organizationalBranding': '#/components/schemas/microsoft.graph.organizationalBranding'
+ '#microsoft.graph.organizationalBrandingLocalization': '#/components/schemas/microsoft.graph.organizationalBrandingLocalization'
'#microsoft.graph.permissionGrantConditionSet': '#/components/schemas/microsoft.graph.permissionGrantConditionSet'
'#microsoft.graph.rbacApplication': '#/components/schemas/microsoft.graph.rbacApplication'
'#microsoft.graph.unifiedRoleAssignment': '#/components/schemas/microsoft.graph.unifiedRoleAssignment'
'#microsoft.graph.unifiedRoleDefinition': '#/components/schemas/microsoft.graph.unifiedRoleDefinition'
'#microsoft.graph.unifiedRoleScheduleInstanceBase': '#/components/schemas/microsoft.graph.unifiedRoleScheduleInstanceBase'
+ '#microsoft.graph.unifiedRoleAssignmentScheduleInstance': '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance'
+ '#microsoft.graph.unifiedRoleEligibilityScheduleInstance': '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance'
'#microsoft.graph.request': '#/components/schemas/microsoft.graph.request'
+ '#microsoft.graph.unifiedRoleAssignmentScheduleRequest': '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleRequest'
+ '#microsoft.graph.unifiedRoleEligibilityScheduleRequest': '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleRequest'
+ '#microsoft.graph.userConsentRequest': '#/components/schemas/microsoft.graph.userConsentRequest'
'#microsoft.graph.unifiedRoleScheduleBase': '#/components/schemas/microsoft.graph.unifiedRoleScheduleBase'
+ '#microsoft.graph.unifiedRoleAssignmentSchedule': '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule'
+ '#microsoft.graph.unifiedRoleEligibilitySchedule': '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule'
'#microsoft.graph.subscribedSku': '#/components/schemas/microsoft.graph.subscribedSku'
'#microsoft.graph.educationAssignment': '#/components/schemas/microsoft.graph.educationAssignment'
'#microsoft.graph.educationCategory': '#/components/schemas/microsoft.graph.educationCategory'
@@ -594151,12 +595599,18 @@ components:
'#microsoft.graph.educationClass': '#/components/schemas/microsoft.graph.educationClass'
'#microsoft.graph.educationUser': '#/components/schemas/microsoft.graph.educationUser'
'#microsoft.graph.educationOrganization': '#/components/schemas/microsoft.graph.educationOrganization'
+ '#microsoft.graph.educationSchool': '#/components/schemas/microsoft.graph.educationSchool'
'#microsoft.graph.educationOutcome': '#/components/schemas/microsoft.graph.educationOutcome'
+ '#microsoft.graph.educationFeedbackOutcome': '#/components/schemas/microsoft.graph.educationFeedbackOutcome'
+ '#microsoft.graph.educationPointsOutcome': '#/components/schemas/microsoft.graph.educationPointsOutcome'
+ '#microsoft.graph.educationRubricOutcome': '#/components/schemas/microsoft.graph.educationRubricOutcome'
'#microsoft.graph.educationSubmissionResource': '#/components/schemas/microsoft.graph.educationSubmissionResource'
'#microsoft.graph.workbook': '#/components/schemas/microsoft.graph.workbook'
'#microsoft.graph.subscription': '#/components/schemas/microsoft.graph.subscription'
'#microsoft.graph.thumbnailSet': '#/components/schemas/microsoft.graph.thumbnailSet'
'#microsoft.graph.baseItemVersion': '#/components/schemas/microsoft.graph.baseItemVersion'
+ '#microsoft.graph.driveItemVersion': '#/components/schemas/microsoft.graph.driveItemVersion'
+ '#microsoft.graph.listItemVersion': '#/components/schemas/microsoft.graph.listItemVersion'
'#microsoft.graph.workbookApplication': '#/components/schemas/microsoft.graph.workbookApplication'
'#microsoft.graph.workbookComment': '#/components/schemas/microsoft.graph.workbookComment'
'#microsoft.graph.workbookFunctions': '#/components/schemas/microsoft.graph.workbookFunctions'
@@ -594203,7 +595657,12 @@ components:
'#microsoft.graph.workbookTableSort': '#/components/schemas/microsoft.graph.workbookTableSort'
'#microsoft.graph.workbookWorksheetProtection': '#/components/schemas/microsoft.graph.workbookWorksheetProtection'
'#microsoft.graph.place': '#/components/schemas/microsoft.graph.place'
+ '#microsoft.graph.room': '#/components/schemas/microsoft.graph.room'
+ '#microsoft.graph.roomList': '#/components/schemas/microsoft.graph.roomList'
'#microsoft.graph.attachment': '#/components/schemas/microsoft.graph.attachment'
+ '#microsoft.graph.fileAttachment': '#/components/schemas/microsoft.graph.fileAttachment'
+ '#microsoft.graph.itemAttachment': '#/components/schemas/microsoft.graph.itemAttachment'
+ '#microsoft.graph.referenceAttachment': '#/components/schemas/microsoft.graph.referenceAttachment'
'#microsoft.graph.calendarPermission': '#/components/schemas/microsoft.graph.calendarPermission'
'#microsoft.graph.multiValueLegacyExtendedProperty': '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty'
'#microsoft.graph.singleValueLegacyExtendedProperty': '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty'
@@ -594240,18 +595699,55 @@ components:
'#microsoft.graph.termsOfUseContainer': '#/components/schemas/microsoft.graph.termsOfUseContainer'
'#microsoft.graph.agreement': '#/components/schemas/microsoft.graph.agreement'
'#microsoft.graph.agreementFileProperties': '#/components/schemas/microsoft.graph.agreementFileProperties'
+ '#microsoft.graph.agreementFile': '#/components/schemas/microsoft.graph.agreementFile'
+ '#microsoft.graph.agreementFileLocalization': '#/components/schemas/microsoft.graph.agreementFileLocalization'
+ '#microsoft.graph.agreementFileVersion': '#/components/schemas/microsoft.graph.agreementFileVersion'
'#microsoft.graph.namedLocation': '#/components/schemas/microsoft.graph.namedLocation'
+ '#microsoft.graph.countryNamedLocation': '#/components/schemas/microsoft.graph.countryNamedLocation'
+ '#microsoft.graph.ipNamedLocation': '#/components/schemas/microsoft.graph.ipNamedLocation'
'#microsoft.graph.riskDetection': '#/components/schemas/microsoft.graph.riskDetection'
'#microsoft.graph.riskyUser': '#/components/schemas/microsoft.graph.riskyUser'
+ '#microsoft.graph.riskyUserHistoryItem': '#/components/schemas/microsoft.graph.riskyUserHistoryItem'
'#microsoft.graph.accessPackageSubject': '#/components/schemas/microsoft.graph.accessPackageSubject'
'#microsoft.graph.mobileApp': '#/components/schemas/microsoft.graph.mobileApp'
+ '#microsoft.graph.mobileLobApp': '#/components/schemas/microsoft.graph.mobileLobApp'
+ '#microsoft.graph.androidLobApp': '#/components/schemas/microsoft.graph.androidLobApp'
+ '#microsoft.graph.iosLobApp': '#/components/schemas/microsoft.graph.iosLobApp'
+ '#microsoft.graph.win32LobApp': '#/components/schemas/microsoft.graph.win32LobApp'
+ '#microsoft.graph.windowsMobileMSI': '#/components/schemas/microsoft.graph.windowsMobileMSI'
+ '#microsoft.graph.windowsUniversalAppX': '#/components/schemas/microsoft.graph.windowsUniversalAppX'
+ '#microsoft.graph.androidStoreApp': '#/components/schemas/microsoft.graph.androidStoreApp'
+ '#microsoft.graph.iosStoreApp': '#/components/schemas/microsoft.graph.iosStoreApp'
+ '#microsoft.graph.iosVppApp': '#/components/schemas/microsoft.graph.iosVppApp'
+ '#microsoft.graph.macOSOfficeSuiteApp': '#/components/schemas/microsoft.graph.macOSOfficeSuiteApp'
+ '#microsoft.graph.managedApp': '#/components/schemas/microsoft.graph.managedApp'
+ '#microsoft.graph.managedMobileLobApp': '#/components/schemas/microsoft.graph.managedMobileLobApp'
+ '#microsoft.graph.managedAndroidLobApp': '#/components/schemas/microsoft.graph.managedAndroidLobApp'
+ '#microsoft.graph.managedIOSLobApp': '#/components/schemas/microsoft.graph.managedIOSLobApp'
+ '#microsoft.graph.managedAndroidStoreApp': '#/components/schemas/microsoft.graph.managedAndroidStoreApp'
+ '#microsoft.graph.managedIOSStoreApp': '#/components/schemas/microsoft.graph.managedIOSStoreApp'
+ '#microsoft.graph.microsoftStoreForBusinessApp': '#/components/schemas/microsoft.graph.microsoftStoreForBusinessApp'
+ '#microsoft.graph.webApp': '#/components/schemas/microsoft.graph.webApp'
'#microsoft.graph.deviceAppManagement': '#/components/schemas/microsoft.graph.deviceAppManagement'
'#microsoft.graph.managedEBook': '#/components/schemas/microsoft.graph.managedEBook'
+ '#microsoft.graph.iosVppEBook': '#/components/schemas/microsoft.graph.iosVppEBook'
'#microsoft.graph.mobileAppCategory': '#/components/schemas/microsoft.graph.mobileAppCategory'
'#microsoft.graph.managedDeviceMobileAppConfiguration': '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfiguration'
+ '#microsoft.graph.iosMobileAppConfiguration': '#/components/schemas/microsoft.graph.iosMobileAppConfiguration'
'#microsoft.graph.vppToken': '#/components/schemas/microsoft.graph.vppToken'
'#microsoft.graph.managedAppPolicy': '#/components/schemas/microsoft.graph.managedAppPolicy'
+ '#microsoft.graph.managedAppProtection': '#/components/schemas/microsoft.graph.managedAppProtection'
+ '#microsoft.graph.targetedManagedAppProtection': '#/components/schemas/microsoft.graph.targetedManagedAppProtection'
+ '#microsoft.graph.androidManagedAppProtection': '#/components/schemas/microsoft.graph.androidManagedAppProtection'
+ '#microsoft.graph.iosManagedAppProtection': '#/components/schemas/microsoft.graph.iosManagedAppProtection'
+ '#microsoft.graph.defaultManagedAppProtection': '#/components/schemas/microsoft.graph.defaultManagedAppProtection'
+ '#microsoft.graph.windowsInformationProtection': '#/components/schemas/microsoft.graph.windowsInformationProtection'
+ '#microsoft.graph.mdmWindowsInformationProtectionPolicy': '#/components/schemas/microsoft.graph.mdmWindowsInformationProtectionPolicy'
+ '#microsoft.graph.windowsInformationProtectionPolicy': '#/components/schemas/microsoft.graph.windowsInformationProtectionPolicy'
+ '#microsoft.graph.managedAppConfiguration': '#/components/schemas/microsoft.graph.managedAppConfiguration'
+ '#microsoft.graph.targetedManagedAppConfiguration': '#/components/schemas/microsoft.graph.targetedManagedAppConfiguration'
'#microsoft.graph.managedAppStatus': '#/components/schemas/microsoft.graph.managedAppStatus'
+ '#microsoft.graph.managedAppStatusRaw': '#/components/schemas/microsoft.graph.managedAppStatusRaw'
'#microsoft.graph.managedDeviceMobileAppConfigurationAssignment': '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationAssignment'
'#microsoft.graph.managedDeviceMobileAppConfigurationDeviceStatus': '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationDeviceStatus'
'#microsoft.graph.managedDeviceMobileAppConfigurationDeviceSummary': '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationDeviceSummary'
@@ -594263,20 +595759,58 @@ components:
'#microsoft.graph.deviceInstallState': '#/components/schemas/microsoft.graph.deviceInstallState'
'#microsoft.graph.eBookInstallSummary': '#/components/schemas/microsoft.graph.eBookInstallSummary'
'#microsoft.graph.managedEBookAssignment': '#/components/schemas/microsoft.graph.managedEBookAssignment'
+ '#microsoft.graph.iosVppEBookAssignment': '#/components/schemas/microsoft.graph.iosVppEBookAssignment'
'#microsoft.graph.userInstallStateSummary': '#/components/schemas/microsoft.graph.userInstallStateSummary'
'#microsoft.graph.deviceManagement': '#/components/schemas/microsoft.graph.deviceManagement'
'#microsoft.graph.termsAndConditions': '#/components/schemas/microsoft.graph.termsAndConditions'
'#microsoft.graph.deviceCompliancePolicy': '#/components/schemas/microsoft.graph.deviceCompliancePolicy'
+ '#microsoft.graph.androidCompliancePolicy': '#/components/schemas/microsoft.graph.androidCompliancePolicy'
+ '#microsoft.graph.androidWorkProfileCompliancePolicy': '#/components/schemas/microsoft.graph.androidWorkProfileCompliancePolicy'
+ '#microsoft.graph.iosCompliancePolicy': '#/components/schemas/microsoft.graph.iosCompliancePolicy'
+ '#microsoft.graph.macOSCompliancePolicy': '#/components/schemas/microsoft.graph.macOSCompliancePolicy'
+ '#microsoft.graph.windows10CompliancePolicy': '#/components/schemas/microsoft.graph.windows10CompliancePolicy'
+ '#microsoft.graph.windows10MobileCompliancePolicy': '#/components/schemas/microsoft.graph.windows10MobileCompliancePolicy'
+ '#microsoft.graph.windows81CompliancePolicy': '#/components/schemas/microsoft.graph.windows81CompliancePolicy'
+ '#microsoft.graph.windowsPhone81CompliancePolicy': '#/components/schemas/microsoft.graph.windowsPhone81CompliancePolicy'
'#microsoft.graph.deviceCompliancePolicyDeviceStateSummary': '#/components/schemas/microsoft.graph.deviceCompliancePolicyDeviceStateSummary'
'#microsoft.graph.deviceCompliancePolicySettingStateSummary': '#/components/schemas/microsoft.graph.deviceCompliancePolicySettingStateSummary'
'#microsoft.graph.deviceConfigurationDeviceStateSummary': '#/components/schemas/microsoft.graph.deviceConfigurationDeviceStateSummary'
'#microsoft.graph.deviceConfiguration': '#/components/schemas/microsoft.graph.deviceConfiguration'
+ '#microsoft.graph.androidCustomConfiguration': '#/components/schemas/microsoft.graph.androidCustomConfiguration'
+ '#microsoft.graph.androidGeneralDeviceConfiguration': '#/components/schemas/microsoft.graph.androidGeneralDeviceConfiguration'
+ '#microsoft.graph.androidWorkProfileCustomConfiguration': '#/components/schemas/microsoft.graph.androidWorkProfileCustomConfiguration'
+ '#microsoft.graph.androidWorkProfileGeneralDeviceConfiguration': '#/components/schemas/microsoft.graph.androidWorkProfileGeneralDeviceConfiguration'
+ '#microsoft.graph.appleDeviceFeaturesConfigurationBase': '#/components/schemas/microsoft.graph.appleDeviceFeaturesConfigurationBase'
+ '#microsoft.graph.iosDeviceFeaturesConfiguration': '#/components/schemas/microsoft.graph.iosDeviceFeaturesConfiguration'
+ '#microsoft.graph.macOSDeviceFeaturesConfiguration': '#/components/schemas/microsoft.graph.macOSDeviceFeaturesConfiguration'
+ '#microsoft.graph.editionUpgradeConfiguration': '#/components/schemas/microsoft.graph.editionUpgradeConfiguration'
+ '#microsoft.graph.iosCertificateProfile': '#/components/schemas/microsoft.graph.iosCertificateProfile'
+ '#microsoft.graph.iosCustomConfiguration': '#/components/schemas/microsoft.graph.iosCustomConfiguration'
+ '#microsoft.graph.iosGeneralDeviceConfiguration': '#/components/schemas/microsoft.graph.iosGeneralDeviceConfiguration'
+ '#microsoft.graph.iosUpdateConfiguration': '#/components/schemas/microsoft.graph.iosUpdateConfiguration'
+ '#microsoft.graph.macOSCustomConfiguration': '#/components/schemas/microsoft.graph.macOSCustomConfiguration'
+ '#microsoft.graph.macOSGeneralDeviceConfiguration': '#/components/schemas/microsoft.graph.macOSGeneralDeviceConfiguration'
+ '#microsoft.graph.sharedPCConfiguration': '#/components/schemas/microsoft.graph.sharedPCConfiguration'
+ '#microsoft.graph.windows10CustomConfiguration': '#/components/schemas/microsoft.graph.windows10CustomConfiguration'
+ '#microsoft.graph.windows10EndpointProtectionConfiguration': '#/components/schemas/microsoft.graph.windows10EndpointProtectionConfiguration'
+ '#microsoft.graph.windows10EnterpriseModernAppManagementConfiguration': '#/components/schemas/microsoft.graph.windows10EnterpriseModernAppManagementConfiguration'
+ '#microsoft.graph.windows10GeneralConfiguration': '#/components/schemas/microsoft.graph.windows10GeneralConfiguration'
+ '#microsoft.graph.windows10SecureAssessmentConfiguration': '#/components/schemas/microsoft.graph.windows10SecureAssessmentConfiguration'
+ '#microsoft.graph.windows10TeamGeneralConfiguration': '#/components/schemas/microsoft.graph.windows10TeamGeneralConfiguration'
+ '#microsoft.graph.windows81GeneralConfiguration': '#/components/schemas/microsoft.graph.windows81GeneralConfiguration'
+ '#microsoft.graph.windowsDefenderAdvancedThreatProtectionConfiguration': '#/components/schemas/microsoft.graph.windowsDefenderAdvancedThreatProtectionConfiguration'
+ '#microsoft.graph.windowsPhone81CustomConfiguration': '#/components/schemas/microsoft.graph.windowsPhone81CustomConfiguration'
+ '#microsoft.graph.windowsPhone81GeneralConfiguration': '#/components/schemas/microsoft.graph.windowsPhone81GeneralConfiguration'
+ '#microsoft.graph.windowsUpdateForBusinessConfiguration': '#/components/schemas/microsoft.graph.windowsUpdateForBusinessConfiguration'
'#microsoft.graph.iosUpdateDeviceStatus': '#/components/schemas/microsoft.graph.iosUpdateDeviceStatus'
'#microsoft.graph.softwareUpdateStatusSummary': '#/components/schemas/microsoft.graph.softwareUpdateStatusSummary'
'#microsoft.graph.complianceManagementPartner': '#/components/schemas/microsoft.graph.complianceManagementPartner'
'#microsoft.graph.onPremisesConditionalAccessSettings': '#/components/schemas/microsoft.graph.onPremisesConditionalAccessSettings'
'#microsoft.graph.deviceCategory': '#/components/schemas/microsoft.graph.deviceCategory'
'#microsoft.graph.deviceEnrollmentConfiguration': '#/components/schemas/microsoft.graph.deviceEnrollmentConfiguration'
+ '#microsoft.graph.deviceEnrollmentLimitConfiguration': '#/components/schemas/microsoft.graph.deviceEnrollmentLimitConfiguration'
+ '#microsoft.graph.deviceEnrollmentPlatformRestrictionsConfiguration': '#/components/schemas/microsoft.graph.deviceEnrollmentPlatformRestrictionsConfiguration'
+ '#microsoft.graph.deviceEnrollmentWindowsHelloForBusinessConfiguration': '#/components/schemas/microsoft.graph.deviceEnrollmentWindowsHelloForBusinessConfiguration'
'#microsoft.graph.deviceManagementPartner': '#/components/schemas/microsoft.graph.deviceManagementPartner'
'#microsoft.graph.deviceManagementExchangeConnector': '#/components/schemas/microsoft.graph.deviceManagementExchangeConnector'
'#microsoft.graph.mobileThreatDefenseConnector': '#/components/schemas/microsoft.graph.mobileThreatDefenseConnector'
@@ -594288,7 +595822,9 @@ components:
'#microsoft.graph.notificationMessageTemplate': '#/components/schemas/microsoft.graph.notificationMessageTemplate'
'#microsoft.graph.resourceOperation': '#/components/schemas/microsoft.graph.resourceOperation'
'#microsoft.graph.roleAssignment': '#/components/schemas/microsoft.graph.roleAssignment'
+ '#microsoft.graph.deviceAndAppManagementRoleAssignment': '#/components/schemas/microsoft.graph.deviceAndAppManagementRoleAssignment'
'#microsoft.graph.roleDefinition': '#/components/schemas/microsoft.graph.roleDefinition'
+ '#microsoft.graph.deviceAndAppManagementRoleDefinition': '#/components/schemas/microsoft.graph.deviceAndAppManagementRoleDefinition'
'#microsoft.graph.remoteAssistancePartner': '#/components/schemas/microsoft.graph.remoteAssistancePartner'
'#microsoft.graph.deviceManagementReports': '#/components/schemas/microsoft.graph.deviceManagementReports'
'#microsoft.graph.telecomExpenseManagementPartner': '#/components/schemas/microsoft.graph.telecomExpenseManagementPartner'
@@ -594314,6 +595850,8 @@ components:
'#microsoft.graph.deviceConfigurationState': '#/components/schemas/microsoft.graph.deviceConfigurationState'
'#microsoft.graph.reportRoot': '#/components/schemas/microsoft.graph.reportRoot'
'#microsoft.graph.printUsage': '#/components/schemas/microsoft.graph.printUsage'
+ '#microsoft.graph.printUsageByPrinter': '#/components/schemas/microsoft.graph.printUsageByPrinter'
+ '#microsoft.graph.printUsageByUser': '#/components/schemas/microsoft.graph.printUsageByUser'
'#microsoft.graph.enrollmentConfigurationAssignment': '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment'
'#microsoft.graph.importedWindowsAutopilotDeviceIdentityUpload': '#/components/schemas/microsoft.graph.importedWindowsAutopilotDeviceIdentityUpload'
'#microsoft.graph.managedMobileApp': '#/components/schemas/microsoft.graph.managedMobileApp'
@@ -594326,6 +595864,8 @@ components:
'#microsoft.graph.serviceAnnouncement': '#/components/schemas/microsoft.graph.serviceAnnouncement'
'#microsoft.graph.serviceHealth': '#/components/schemas/microsoft.graph.serviceHealth'
'#microsoft.graph.serviceAnnouncementBase': '#/components/schemas/microsoft.graph.serviceAnnouncementBase'
+ '#microsoft.graph.serviceHealthIssue': '#/components/schemas/microsoft.graph.serviceHealthIssue'
+ '#microsoft.graph.serviceUpdateMessage': '#/components/schemas/microsoft.graph.serviceUpdateMessage'
'#microsoft.graph.serviceAnnouncementAttachment': '#/components/schemas/microsoft.graph.serviceAnnouncementAttachment'
'#microsoft.graph.searchEntity': '#/components/schemas/microsoft.graph.searchEntity'
'#microsoft.graph.planner': '#/components/schemas/microsoft.graph.planner'
@@ -594341,12 +595881,40 @@ components:
'#microsoft.graph.trending': '#/components/schemas/microsoft.graph.trending'
'#microsoft.graph.usedInsight': '#/components/schemas/microsoft.graph.usedInsight'
'#microsoft.graph.changeTrackedEntity': '#/components/schemas/microsoft.graph.changeTrackedEntity'
+ '#microsoft.graph.shiftPreferences': '#/components/schemas/microsoft.graph.shiftPreferences'
+ '#microsoft.graph.workforceIntegration': '#/components/schemas/microsoft.graph.workforceIntegration'
+ '#microsoft.graph.scheduleChangeRequest': '#/components/schemas/microsoft.graph.scheduleChangeRequest'
+ '#microsoft.graph.offerShiftRequest': '#/components/schemas/microsoft.graph.offerShiftRequest'
+ '#microsoft.graph.swapShiftsChangeRequest': '#/components/schemas/microsoft.graph.swapShiftsChangeRequest'
+ '#microsoft.graph.openShiftChangeRequest': '#/components/schemas/microsoft.graph.openShiftChangeRequest'
+ '#microsoft.graph.timeOffRequest': '#/components/schemas/microsoft.graph.timeOffRequest'
+ '#microsoft.graph.openShift': '#/components/schemas/microsoft.graph.openShift'
+ '#microsoft.graph.schedulingGroup': '#/components/schemas/microsoft.graph.schedulingGroup'
+ '#microsoft.graph.shift': '#/components/schemas/microsoft.graph.shift'
+ '#microsoft.graph.timeOffReason': '#/components/schemas/microsoft.graph.timeOffReason'
+ '#microsoft.graph.timeOff': '#/components/schemas/microsoft.graph.timeOff'
'#microsoft.graph.onenoteEntityBaseModel': '#/components/schemas/microsoft.graph.onenoteEntityBaseModel'
+ '#microsoft.graph.onenoteEntitySchemaObjectModel': '#/components/schemas/microsoft.graph.onenoteEntitySchemaObjectModel'
+ '#microsoft.graph.onenoteEntityHierarchyModel': '#/components/schemas/microsoft.graph.onenoteEntityHierarchyModel'
+ '#microsoft.graph.notebook': '#/components/schemas/microsoft.graph.notebook'
+ '#microsoft.graph.sectionGroup': '#/components/schemas/microsoft.graph.sectionGroup'
+ '#microsoft.graph.onenoteSection': '#/components/schemas/microsoft.graph.onenoteSection'
+ '#microsoft.graph.onenotePage': '#/components/schemas/microsoft.graph.onenotePage'
+ '#microsoft.graph.onenoteResource': '#/components/schemas/microsoft.graph.onenoteResource'
'#microsoft.graph.operation': '#/components/schemas/microsoft.graph.operation'
+ '#microsoft.graph.onenoteOperation': '#/components/schemas/microsoft.graph.onenoteOperation'
'#microsoft.graph.unifiedRoleManagementPolicyRule': '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule'
+ '#microsoft.graph.unifiedRoleManagementPolicyApprovalRule': '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyApprovalRule'
+ '#microsoft.graph.unifiedRoleManagementPolicyAuthenticationContextRule': '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyAuthenticationContextRule'
+ '#microsoft.graph.unifiedRoleManagementPolicyEnablementRule': '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyEnablementRule'
+ '#microsoft.graph.unifiedRoleManagementPolicyExpirationRule': '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyExpirationRule'
+ '#microsoft.graph.unifiedRoleManagementPolicyNotificationRule': '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyNotificationRule'
'#microsoft.graph.printConnector': '#/components/schemas/microsoft.graph.printConnector'
'#microsoft.graph.printOperation': '#/components/schemas/microsoft.graph.printOperation'
+ '#microsoft.graph.printerCreateOperation': '#/components/schemas/microsoft.graph.printerCreateOperation'
'#microsoft.graph.printerBase': '#/components/schemas/microsoft.graph.printerBase'
+ '#microsoft.graph.printer': '#/components/schemas/microsoft.graph.printer'
+ '#microsoft.graph.printerShare': '#/components/schemas/microsoft.graph.printerShare'
'#microsoft.graph.printService': '#/components/schemas/microsoft.graph.printService'
'#microsoft.graph.printTaskDefinition': '#/components/schemas/microsoft.graph.printTaskDefinition'
'#microsoft.graph.printDocument': '#/components/schemas/microsoft.graph.printDocument'
@@ -594359,17 +595927,38 @@ components:
'#microsoft.graph.attendanceRecord': '#/components/schemas/microsoft.graph.attendanceRecord'
'#microsoft.graph.audioRoutingGroup': '#/components/schemas/microsoft.graph.audioRoutingGroup'
'#microsoft.graph.commsOperation': '#/components/schemas/microsoft.graph.commsOperation'
+ '#microsoft.graph.cancelMediaProcessingOperation': '#/components/schemas/microsoft.graph.cancelMediaProcessingOperation'
+ '#microsoft.graph.inviteParticipantsOperation': '#/components/schemas/microsoft.graph.inviteParticipantsOperation'
+ '#microsoft.graph.muteParticipantOperation': '#/components/schemas/microsoft.graph.muteParticipantOperation'
+ '#microsoft.graph.playPromptOperation': '#/components/schemas/microsoft.graph.playPromptOperation'
+ '#microsoft.graph.recordOperation': '#/components/schemas/microsoft.graph.recordOperation'
+ '#microsoft.graph.startHoldMusicOperation': '#/components/schemas/microsoft.graph.startHoldMusicOperation'
+ '#microsoft.graph.stopHoldMusicOperation': '#/components/schemas/microsoft.graph.stopHoldMusicOperation'
+ '#microsoft.graph.subscribeToToneOperation': '#/components/schemas/microsoft.graph.subscribeToToneOperation'
+ '#microsoft.graph.unmuteParticipantOperation': '#/components/schemas/microsoft.graph.unmuteParticipantOperation'
+ '#microsoft.graph.updateRecordingStatusOperation': '#/components/schemas/microsoft.graph.updateRecordingStatusOperation'
'#microsoft.graph.participant': '#/components/schemas/microsoft.graph.participant'
'#microsoft.graph.meetingAttendanceReport': '#/components/schemas/microsoft.graph.meetingAttendanceReport'
'#microsoft.graph.participantJoiningNotification': '#/components/schemas/microsoft.graph.participantJoiningNotification'
'#microsoft.graph.participantLeftNotification': '#/components/schemas/microsoft.graph.participantLeftNotification'
'#microsoft.graph.authenticationMethod': '#/components/schemas/microsoft.graph.authenticationMethod'
+ '#microsoft.graph.emailAuthenticationMethod': '#/components/schemas/microsoft.graph.emailAuthenticationMethod'
+ '#microsoft.graph.fido2AuthenticationMethod': '#/components/schemas/microsoft.graph.fido2AuthenticationMethod'
+ '#microsoft.graph.microsoftAuthenticatorAuthenticationMethod': '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethod'
+ '#microsoft.graph.passwordAuthenticationMethod': '#/components/schemas/microsoft.graph.passwordAuthenticationMethod'
+ '#microsoft.graph.phoneAuthenticationMethod': '#/components/schemas/microsoft.graph.phoneAuthenticationMethod'
+ '#microsoft.graph.softwareOathAuthenticationMethod': '#/components/schemas/microsoft.graph.softwareOathAuthenticationMethod'
+ '#microsoft.graph.temporaryAccessPassAuthenticationMethod': '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethod'
+ '#microsoft.graph.windowsHelloForBusinessAuthenticationMethod': '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod'
'#microsoft.graph.appCatalogs': '#/components/schemas/microsoft.graph.appCatalogs'
'#microsoft.graph.teamsApp': '#/components/schemas/microsoft.graph.teamsApp'
'#microsoft.graph.teamInfo': '#/components/schemas/microsoft.graph.teamInfo'
+ '#microsoft.graph.associatedTeamInfo': '#/components/schemas/microsoft.graph.associatedTeamInfo'
+ '#microsoft.graph.sharedWithChannelTeamInfo': '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo'
'#microsoft.graph.chatMessage': '#/components/schemas/microsoft.graph.chatMessage'
'#microsoft.graph.teamsTab': '#/components/schemas/microsoft.graph.teamsTab'
'#microsoft.graph.teamworkHostedContent': '#/components/schemas/microsoft.graph.teamworkHostedContent'
+ '#microsoft.graph.chatMessageHostedContent': '#/components/schemas/microsoft.graph.chatMessageHostedContent'
'#microsoft.graph.teamsAppDefinition': '#/components/schemas/microsoft.graph.teamsAppDefinition'
'#microsoft.graph.teamworkBot': '#/components/schemas/microsoft.graph.teamworkBot'
'#microsoft.graph.teamwork': '#/components/schemas/microsoft.graph.teamwork'
@@ -594380,13 +595969,28 @@ components:
'#microsoft.graph.todoTask': '#/components/schemas/microsoft.graph.todoTask'
'#microsoft.graph.security.casesRoot': '#/components/schemas/microsoft.graph.security.casesRoot'
'#microsoft.graph.security.case': '#/components/schemas/microsoft.graph.security.case'
+ '#microsoft.graph.security.ediscoveryCase': '#/components/schemas/microsoft.graph.security.ediscoveryCase'
'#microsoft.graph.security.caseOperation': '#/components/schemas/microsoft.graph.security.caseOperation'
+ '#microsoft.graph.security.ediscoveryAddToReviewSetOperation': '#/components/schemas/microsoft.graph.security.ediscoveryAddToReviewSetOperation'
+ '#microsoft.graph.security.ediscoveryIndexOperation': '#/components/schemas/microsoft.graph.security.ediscoveryIndexOperation'
+ '#microsoft.graph.security.ediscoveryEstimateOperation': '#/components/schemas/microsoft.graph.security.ediscoveryEstimateOperation'
+ '#microsoft.graph.security.ediscoveryHoldOperation': '#/components/schemas/microsoft.graph.security.ediscoveryHoldOperation'
+ '#microsoft.graph.security.ediscoveryTagOperation': '#/components/schemas/microsoft.graph.security.ediscoveryTagOperation'
'#microsoft.graph.security.dataSet': '#/components/schemas/microsoft.graph.security.dataSet'
+ '#microsoft.graph.security.ediscoveryReviewSet': '#/components/schemas/microsoft.graph.security.ediscoveryReviewSet'
'#microsoft.graph.security.dataSource': '#/components/schemas/microsoft.graph.security.dataSource'
+ '#microsoft.graph.security.siteSource': '#/components/schemas/microsoft.graph.security.siteSource'
+ '#microsoft.graph.security.unifiedGroupSource': '#/components/schemas/microsoft.graph.security.unifiedGroupSource'
+ '#microsoft.graph.security.userSource': '#/components/schemas/microsoft.graph.security.userSource'
'#microsoft.graph.security.dataSourceContainer': '#/components/schemas/microsoft.graph.security.dataSourceContainer'
+ '#microsoft.graph.security.ediscoveryCustodian': '#/components/schemas/microsoft.graph.security.ediscoveryCustodian'
+ '#microsoft.graph.security.ediscoveryNoncustodialDataSource': '#/components/schemas/microsoft.graph.security.ediscoveryNoncustodialDataSource'
'#microsoft.graph.security.search': '#/components/schemas/microsoft.graph.security.search'
+ '#microsoft.graph.security.ediscoverySearch': '#/components/schemas/microsoft.graph.security.ediscoverySearch'
+ '#microsoft.graph.security.ediscoveryReviewSetQuery': '#/components/schemas/microsoft.graph.security.ediscoveryReviewSetQuery'
'#microsoft.graph.security.ediscoveryCaseSettings': '#/components/schemas/microsoft.graph.security.ediscoveryCaseSettings'
'#microsoft.graph.security.tag': '#/components/schemas/microsoft.graph.security.tag'
+ '#microsoft.graph.security.ediscoveryReviewTag': '#/components/schemas/microsoft.graph.security.ediscoveryReviewTag'
'#microsoft.graph.termStore.store': '#/components/schemas/microsoft.graph.termStore.store'
'#microsoft.graph.termStore.group': '#/components/schemas/microsoft.graph.termStore.group'
'#microsoft.graph.termStore.set': '#/components/schemas/microsoft.graph.termStore.set'
@@ -594405,6 +596009,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: auditLogRoot
+ required:
+ - '@odata.type'
type: object
properties:
directoryAudits:
@@ -594423,11 +596029,16 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.signIn'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.auditLogRoot'
x-ms-discriminator-value: '#microsoft.graph.auditLogRoot'
microsoft.graph.directoryAudit:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: directoryAudit
+ required:
+ - '@odata.type'
type: object
properties:
activityDateTime:
@@ -594481,11 +596092,16 @@ components:
- type: object
nullable: true
description: Information about the resource that changed due to the activity.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.directoryAudit'
x-ms-discriminator-value: '#microsoft.graph.directoryAudit'
microsoft.graph.provisioningObjectSummary:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: provisioningObjectSummary
+ required:
+ - '@odata.type'
type: object
properties:
activityDateTime:
@@ -594580,6 +596196,9 @@ components:
type: string
description: Unique Azure AD tenant ID.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.provisioningObjectSummary'
x-ms-discriminator-value: '#microsoft.graph.provisioningObjectSummary'
microsoft.graph.signIn:
allOf:
@@ -594718,6 +596337,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.signIn'
- title: restrictedSignIn
+ required:
+ - '@odata.type'
type: object
properties:
targetTenantId:
@@ -594725,11 +596346,16 @@ components:
type: string
format: uuid
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.restrictedSignIn'
x-ms-discriminator-value: '#microsoft.graph.restrictedSignIn'
microsoft.graph.invitation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: invitation
+ required:
+ - '@odata.type'
type: object
properties:
invitedUserDisplayName:
@@ -594770,6 +596396,9 @@ components:
- type: object
nullable: true
description: The user created as part of the invitation creation. Read-Only
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.invitation'
x-ms-discriminator-value: '#microsoft.graph.invitation'
microsoft.graph.directoryObject:
allOf:
@@ -594797,6 +596426,16 @@ components:
'#microsoft.graph.servicePrincipal': '#/components/schemas/microsoft.graph.servicePrincipal'
'#microsoft.graph.extensionProperty': '#/components/schemas/microsoft.graph.extensionProperty'
'#microsoft.graph.policyBase': '#/components/schemas/microsoft.graph.policyBase'
+ '#microsoft.graph.stsPolicy': '#/components/schemas/microsoft.graph.stsPolicy'
+ '#microsoft.graph.homeRealmDiscoveryPolicy': '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy'
+ '#microsoft.graph.tokenIssuancePolicy': '#/components/schemas/microsoft.graph.tokenIssuancePolicy'
+ '#microsoft.graph.tokenLifetimePolicy': '#/components/schemas/microsoft.graph.tokenLifetimePolicy'
+ '#microsoft.graph.claimsMappingPolicy': '#/components/schemas/microsoft.graph.claimsMappingPolicy'
+ '#microsoft.graph.activityBasedTimeoutPolicy': '#/components/schemas/microsoft.graph.activityBasedTimeoutPolicy'
+ '#microsoft.graph.authorizationPolicy': '#/components/schemas/microsoft.graph.authorizationPolicy'
+ '#microsoft.graph.crossTenantAccessPolicy': '#/components/schemas/microsoft.graph.crossTenantAccessPolicy'
+ '#microsoft.graph.permissionGrantPolicy': '#/components/schemas/microsoft.graph.permissionGrantPolicy'
+ '#microsoft.graph.identitySecurityDefaultsEnforcementPolicy': '#/components/schemas/microsoft.graph.identitySecurityDefaultsEnforcementPolicy'
'#microsoft.graph.endpoint': '#/components/schemas/microsoft.graph.endpoint'
'#microsoft.graph.group': '#/components/schemas/microsoft.graph.group'
'#microsoft.graph.resourceSpecificPermissionGrant': '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant'
@@ -594813,6 +596452,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.directoryObject'
- title: user
+ required:
+ - '@odata.type'
type: object
properties:
accountEnabled:
@@ -595008,7 +596649,7 @@ components:
nullable: true
onPremisesSyncEnabled:
type: boolean
- description: 'true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Supports $filter (eq, ne, not, in, and eq on null values).'
+ description: 'true if this user object is currently being synced from an on-premises Active Directory (AD); otherwise the user isn''t being synced and can be managed in Azure Active Directory (Azure AD). Read-only. Supports $filter (eq, ne, not, in, and eq on null values).'
nullable: true
onPremisesUserPrincipalName:
type: string
@@ -595129,7 +596770,7 @@ components:
description: A list for the user to enumerate their past projects. Returned only on $select.
preferredName:
type: string
- description: The preferred name for the user. Returned only on $select.
+ description: The preferred name for the user. Not Supported. This attribute returns an empty string.Returned only on $select.
nullable: true
responsibilities:
type: array
@@ -595384,11 +597025,16 @@ components:
- type: object
nullable: true
description: Represents the To Do services available to a user.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.user'
x-ms-discriminator-value: '#microsoft.graph.user'
microsoft.graph.appRoleAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.directoryObject'
- title: appRoleAssignment
+ required:
+ - '@odata.type'
type: object
properties:
appRoleId:
@@ -595426,11 +597072,16 @@ components:
description: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only).
format: uuid
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.appRoleAssignment'
x-ms-discriminator-value: '#microsoft.graph.appRoleAssignment'
microsoft.graph.licenseDetails:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: licenseDetails
+ required:
+ - '@odata.type'
type: object
properties:
servicePlans:
@@ -595448,11 +597099,16 @@ components:
type: string
description: 'Unique SKU display name. Equal to the skuPartNumber on the related SubscribedSku object; for example: ''AAD_Premium''. Read-only'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.licenseDetails'
x-ms-discriminator-value: '#microsoft.graph.licenseDetails'
microsoft.graph.oAuth2PermissionGrant:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: oAuth2PermissionGrant
+ required:
+ - '@odata.type'
type: object
properties:
clientId:
@@ -595473,11 +597129,16 @@ components:
type: string
description: 'A space-separated list of the claim values for delegated permissions which should be included in access tokens for the resource application (the API). For example, openid User.Read GroupMember.Read.All. Each claim value should match the value field of one of the delegated permissions defined by the API, listed in the publishedPermissionScopes property of the resource service principal.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.oAuth2PermissionGrant'
x-ms-discriminator-value: '#microsoft.graph.oAuth2PermissionGrant'
microsoft.graph.scopedRoleMembership:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: scopedRoleMembership
+ required:
+ - '@odata.type'
type: object
properties:
administrativeUnitId:
@@ -595488,11 +597149,16 @@ components:
description: Unique identifier for the directory role that the member is in.
roleMemberInfo:
$ref: '#/components/schemas/microsoft.graph.identity'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.scopedRoleMembership'
x-ms-discriminator-value: '#microsoft.graph.scopedRoleMembership'
microsoft.graph.calendar:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: calendar
+ required:
+ - '@odata.type'
type: object
properties:
allowedOnlineMeetingProviders:
@@ -595582,11 +597248,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty'
description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.calendar'
x-ms-discriminator-value: '#microsoft.graph.calendar'
microsoft.graph.calendarGroup:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: calendarGroup
+ required:
+ - '@odata.type'
type: object
properties:
changeKey:
@@ -595608,6 +597279,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.calendar'
description: The calendars in the calendar group. Navigation property. Read-only. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.calendarGroup'
x-ms-discriminator-value: '#microsoft.graph.calendarGroup'
microsoft.graph.outlookItem:
allOf:
@@ -595648,11 +597322,17 @@ components:
'#microsoft.graph.event': '#/components/schemas/microsoft.graph.event'
'#microsoft.graph.contact': '#/components/schemas/microsoft.graph.contact'
'#microsoft.graph.message': '#/components/schemas/microsoft.graph.message'
+ '#microsoft.graph.calendarSharingMessage': '#/components/schemas/microsoft.graph.calendarSharingMessage'
+ '#microsoft.graph.eventMessage': '#/components/schemas/microsoft.graph.eventMessage'
+ '#microsoft.graph.eventMessageRequest': '#/components/schemas/microsoft.graph.eventMessageRequest'
+ '#microsoft.graph.eventMessageResponse': '#/components/schemas/microsoft.graph.eventMessageResponse'
'#microsoft.graph.post': '#/components/schemas/microsoft.graph.post'
microsoft.graph.event:
allOf:
- $ref: '#/components/schemas/microsoft.graph.outlookItem'
- title: event
+ required:
+ - '@odata.type'
type: object
properties:
allowNewTimeProposals:
@@ -595841,11 +597521,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty'
description: The collection of single-value extended properties defined for the event. Read-only. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.event'
x-ms-discriminator-value: '#microsoft.graph.event'
microsoft.graph.contactFolder:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: contactFolder
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -595876,11 +597561,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty'
description: The collection of single-value extended properties defined for the contactFolder. Read-only. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.contactFolder'
x-ms-discriminator-value: '#microsoft.graph.contactFolder'
microsoft.graph.contact:
allOf:
- $ref: '#/components/schemas/microsoft.graph.outlookItem'
- title: contact
+ required:
+ - '@odata.type'
type: object
properties:
assistantName:
@@ -596038,11 +597728,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty'
description: The collection of single-value extended properties defined for the contact. Read-only. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.contact'
x-ms-discriminator-value: '#microsoft.graph.contact'
microsoft.graph.inferenceClassification:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: inferenceClassification
+ required:
+ - '@odata.type'
type: object
properties:
overrides:
@@ -596050,6 +597745,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.inferenceClassificationOverride'
description: 'A set of overrides for a user to always classify messages from specific senders in certain ways: focused, or other. Read-only. Nullable.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.inferenceClassification'
x-ms-discriminator-value: '#microsoft.graph.inferenceClassification'
microsoft.graph.mailFolder:
allOf:
@@ -596286,10 +597984,14 @@ components:
mapping:
'#microsoft.graph.calendarSharingMessage': '#/components/schemas/microsoft.graph.calendarSharingMessage'
'#microsoft.graph.eventMessage': '#/components/schemas/microsoft.graph.eventMessage'
+ '#microsoft.graph.eventMessageRequest': '#/components/schemas/microsoft.graph.eventMessageRequest'
+ '#microsoft.graph.eventMessageResponse': '#/components/schemas/microsoft.graph.eventMessageResponse'
microsoft.graph.outlookUser:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: outlookUser
+ required:
+ - '@odata.type'
type: object
properties:
masterCategories:
@@ -596297,11 +597999,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.outlookCategory'
description: A list of categories defined for the user.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.outlookUser'
x-ms-discriminator-value: '#microsoft.graph.outlookUser'
microsoft.graph.person:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: person
+ required:
+ - '@odata.type'
type: object
properties:
birthday:
@@ -596398,6 +598105,9 @@ components:
type: string
description: The phonetic Japanese name of the person's company.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.person'
x-ms-discriminator-value: '#microsoft.graph.person'
microsoft.graph.baseItem:
allOf:
@@ -596479,6 +598189,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.baseItem'
- title: drive
+ required:
+ - '@odata.type'
type: object
properties:
driveType:
@@ -596540,11 +598252,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.driveItem'
description: Collection of common folders available in OneDrive. Read-only. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.drive'
x-ms-discriminator-value: '#microsoft.graph.drive'
microsoft.graph.site:
allOf:
- $ref: '#/components/schemas/microsoft.graph.baseItem'
- title: site
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -596648,6 +598365,9 @@ components:
- type: object
nullable: true
description: Calls the OneNote service for notebook related operations.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.site'
x-ms-discriminator-value: '#microsoft.graph.site'
microsoft.graph.extension:
allOf:
@@ -596668,6 +598388,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: agreementAcceptance
+ required:
+ - '@odata.type'
type: object
properties:
agreementFileId:
@@ -596728,11 +598450,16 @@ components:
type: string
description: UPN of the user when the acceptance was recorded.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.agreementAcceptance'
x-ms-discriminator-value: '#microsoft.graph.agreementAcceptance'
microsoft.graph.managedDevice:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: managedDevice
+ required:
+ - '@odata.type'
type: object
properties:
activationLockBypassCode:
@@ -596949,6 +598676,9 @@ components:
- type: object
nullable: true
description: Device category
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedDevice'
description: Devices that are managed or pre-enrolled through Intune
x-ms-discriminator-value: '#microsoft.graph.managedDevice'
microsoft.graph.managedAppRegistration:
@@ -597065,6 +598795,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: plannerUser
+ required:
+ - '@odata.type'
type: object
properties:
plans:
@@ -597077,11 +598809,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.plannerTask'
description: Read-only. Nullable. Returns the plannerTasks assigned to the user.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerUser'
x-ms-discriminator-value: '#microsoft.graph.plannerUser'
microsoft.graph.officeGraphInsights:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: officeGraphInsights
+ required:
+ - '@odata.type'
type: object
properties:
shared:
@@ -597099,11 +598836,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.usedInsight'
description: Access this property from the derived type itemInsights.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.officeGraphInsights'
x-ms-discriminator-value: '#microsoft.graph.officeGraphInsights'
microsoft.graph.userSettings:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userSettings
+ required:
+ - '@odata.type'
type: object
properties:
contributionToContentDiscoveryAsOrganizationDisabled:
@@ -597118,11 +598860,16 @@ components:
- type: object
nullable: true
description: The shift preferences for the user.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userSettings'
x-ms-discriminator-value: '#microsoft.graph.userSettings'
microsoft.graph.onenote:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: onenote
+ required:
+ - '@odata.type'
type: object
properties:
notebooks:
@@ -597155,11 +598902,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.onenoteSection'
description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.onenote'
x-ms-discriminator-value: '#microsoft.graph.onenote'
microsoft.graph.profilePhoto:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: profilePhoto
+ required:
+ - '@odata.type'
type: object
properties:
height:
@@ -597176,11 +598928,16 @@ components:
description: The width of the photo. Read-only.
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.profilePhoto'
x-ms-discriminator-value: '#microsoft.graph.profilePhoto'
microsoft.graph.userActivity:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userActivity
+ required:
+ - '@odata.type'
type: object
properties:
activationUrl:
@@ -597245,11 +599002,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.activityHistoryItem'
description: Optional. NavigationProperty/Containment; navigation property to the activity's historyItems.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userActivity'
x-ms-discriminator-value: '#microsoft.graph.userActivity'
microsoft.graph.onlineMeeting:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: onlineMeeting
+ required:
+ - '@odata.type'
type: object
properties:
allowAttendeeToEnableCamera:
@@ -597368,11 +599130,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport'
description: The attendance reports of an online meeting. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.onlineMeeting'
x-ms-discriminator-value: '#microsoft.graph.onlineMeeting'
microsoft.graph.presence:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: presence
+ required:
+ - '@odata.type'
type: object
properties:
activity:
@@ -597383,13 +599150,23 @@ components:
type: string
description: 'The base presence information for a user. Possible values are Available, AvailableIdle, Away, BeRightBack, Busy, BusyIdle, DoNotDisturb, Offline, PresenceUnknown'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.presence'
x-ms-discriminator-value: '#microsoft.graph.presence'
microsoft.graph.authentication:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: authentication
+ required:
+ - '@odata.type'
type: object
properties:
+ emailMethods:
+ type: array
+ items:
+ $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod'
+ description: Represents the email addresses registered to a user for authentication.
fido2Methods:
type: array
items:
@@ -597414,6 +599191,15 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethod'
description: Represents the details of the password authentication method registered to a user for authentication.
+ phoneMethods:
+ type: array
+ items:
+ $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod'
+ description: Represents the phone registered to a user for authentication.
+ softwareOathMethods:
+ type: array
+ items:
+ $ref: '#/components/schemas/microsoft.graph.softwareOathAuthenticationMethod'
temporaryAccessPassMethods:
type: array
items:
@@ -597424,11 +599210,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod'
description: Represents the Windows Hello for Business authentication method registered to a user for authentication.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.authentication'
x-ms-discriminator-value: '#microsoft.graph.authentication'
microsoft.graph.chat:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: chat
+ required:
+ - '@odata.type'
type: object
properties:
chatType:
@@ -597483,11 +599274,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.teamsTab'
description: A collection of all the tabs in the chat. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.chat'
x-ms-discriminator-value: '#microsoft.graph.chat'
microsoft.graph.team:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: team
+ required:
+ - '@odata.type'
type: object
properties:
classification:
@@ -597625,11 +599421,16 @@ components:
- type: object
nullable: true
description: The schedule of shifts for this team.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.team'
x-ms-discriminator-value: '#microsoft.graph.team'
microsoft.graph.userTeamwork:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userTeamwork
+ required:
+ - '@odata.type'
type: object
properties:
associatedTeams:
@@ -597642,11 +599443,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.userScopeTeamsAppInstallation'
description: The apps installed in the personal scope of this user.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userTeamwork'
x-ms-discriminator-value: '#microsoft.graph.userTeamwork'
microsoft.graph.todo:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: todo
+ required:
+ - '@odata.type'
type: object
properties:
lists:
@@ -597654,11 +599460,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.todoTaskList'
description: The task lists in the users mailbox.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.todo'
x-ms-discriminator-value: '#microsoft.graph.todo'
microsoft.graph.application:
allOf:
- $ref: '#/components/schemas/microsoft.graph.directoryObject'
- title: application
+ required:
+ - '@odata.type'
type: object
properties:
addIns:
@@ -597853,11 +599664,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicy'
description: The tokenLifetimePolicies assigned to this application. Supports $expand.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.application'
x-ms-discriminator-value: '#microsoft.graph.application'
microsoft.graph.servicePrincipal:
allOf:
- $ref: '#/components/schemas/microsoft.graph.directoryObject'
- title: servicePrincipal
+ required:
+ - '@odata.type'
type: object
properties:
accountEnabled:
@@ -598079,11 +599895,16 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.servicePrincipal'
x-ms-discriminator-value: '#microsoft.graph.servicePrincipal'
microsoft.graph.extensionProperty:
allOf:
- $ref: '#/components/schemas/microsoft.graph.directoryObject'
- title: extensionProperty
+ required:
+ - '@odata.type'
type: object
properties:
appDisplayName:
@@ -598105,11 +599926,16 @@ components:
items:
type: string
description: Following values are supported. Not nullable. UserGroupOrganizationDeviceApplication
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.extensionProperty'
x-ms-discriminator-value: '#microsoft.graph.extensionProperty'
microsoft.graph.federatedIdentityCredential:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: federatedIdentityCredential
+ required:
+ - '@odata.type'
type: object
properties:
audiences:
@@ -598130,6 +599956,9 @@ components:
subject:
type: string
description: 'Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination of issuer and subject must be unique on the app. Supports $filter (eq).'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.federatedIdentityCredential'
x-ms-discriminator-value: '#microsoft.graph.federatedIdentityCredential'
microsoft.graph.policyBase:
allOf:
@@ -598154,6 +599983,11 @@ components:
propertyName: '@odata.type'
mapping:
'#microsoft.graph.stsPolicy': '#/components/schemas/microsoft.graph.stsPolicy'
+ '#microsoft.graph.homeRealmDiscoveryPolicy': '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy'
+ '#microsoft.graph.tokenIssuancePolicy': '#/components/schemas/microsoft.graph.tokenIssuancePolicy'
+ '#microsoft.graph.tokenLifetimePolicy': '#/components/schemas/microsoft.graph.tokenLifetimePolicy'
+ '#microsoft.graph.claimsMappingPolicy': '#/components/schemas/microsoft.graph.claimsMappingPolicy'
+ '#microsoft.graph.activityBasedTimeoutPolicy': '#/components/schemas/microsoft.graph.activityBasedTimeoutPolicy'
'#microsoft.graph.authorizationPolicy': '#/components/schemas/microsoft.graph.authorizationPolicy'
'#microsoft.graph.crossTenantAccessPolicy': '#/components/schemas/microsoft.graph.crossTenantAccessPolicy'
'#microsoft.graph.permissionGrantPolicy': '#/components/schemas/microsoft.graph.permissionGrantPolicy'
@@ -598194,24 +600028,44 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.stsPolicy'
- title: homeRealmDiscoveryPolicy
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.homeRealmDiscoveryPolicy'
x-ms-discriminator-value: '#microsoft.graph.homeRealmDiscoveryPolicy'
microsoft.graph.tokenIssuancePolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.stsPolicy'
- title: tokenIssuancePolicy
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.tokenIssuancePolicy'
x-ms-discriminator-value: '#microsoft.graph.tokenIssuancePolicy'
microsoft.graph.tokenLifetimePolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.stsPolicy'
- title: tokenLifetimePolicy
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.tokenLifetimePolicy'
x-ms-discriminator-value: '#microsoft.graph.tokenLifetimePolicy'
microsoft.graph.applicationTemplate:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: applicationTemplate
+ required:
+ - '@odata.type'
type: object
properties:
categories:
@@ -598252,17 +600106,28 @@ components:
type: string
nullable: true
description: 'The list of single sign-on modes supported by this application. The supported values are oidc, password, saml, and notSupported.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.applicationTemplate'
x-ms-discriminator-value: '#microsoft.graph.applicationTemplate'
microsoft.graph.claimsMappingPolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.stsPolicy'
- title: claimsMappingPolicy
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.claimsMappingPolicy'
x-ms-discriminator-value: '#microsoft.graph.claimsMappingPolicy'
microsoft.graph.delegatedPermissionClassification:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: delegatedPermissionClassification
+ required:
+ - '@odata.type'
type: object
properties:
classification:
@@ -598279,11 +600144,16 @@ components:
type: string
description: The claim value (value) for the delegated permission listed in the publishedPermissionScopes collection of the servicePrincipal. Does not support $filter.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.delegatedPermissionClassification'
x-ms-discriminator-value: '#microsoft.graph.delegatedPermissionClassification'
microsoft.graph.endpoint:
allOf:
- $ref: '#/components/schemas/microsoft.graph.directoryObject'
- title: endpoint
+ required:
+ - '@odata.type'
type: object
properties:
capability:
@@ -598304,6 +600174,9 @@ components:
uri:
type: string
description: URL of the published resource. Not nullable. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.endpoint'
x-ms-discriminator-value: '#microsoft.graph.endpoint'
microsoft.graph.authenticationMethodConfiguration:
allOf:
@@ -598333,6 +600206,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: authenticationMethodsPolicy
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -598370,6 +600245,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.authenticationMethodConfiguration'
description: Represents the settings for each authentication method. Automatically expanded on GET /policies/authenticationMethodsPolicy.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.authenticationMethodsPolicy'
x-ms-discriminator-value: '#microsoft.graph.authenticationMethodsPolicy'
microsoft.graph.authenticationMethodTarget:
allOf:
@@ -598395,6 +600273,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.authenticationMethodConfiguration'
- title: emailAuthenticationMethodConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
allowExternalIdToUseEmailOtp:
@@ -598408,11 +600288,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.authenticationMethodTarget'
description: A collection of users or groups who are enabled to use the authentication method.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.emailAuthenticationMethodConfiguration'
x-ms-discriminator-value: '#microsoft.graph.emailAuthenticationMethodConfiguration'
microsoft.graph.fido2AuthenticationMethodConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.authenticationMethodConfiguration'
- title: fido2AuthenticationMethodConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
isAttestationEnforced:
@@ -598434,11 +600319,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.authenticationMethodTarget'
description: A collection of users or groups who are enabled to use the authentication method.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.fido2AuthenticationMethodConfiguration'
x-ms-discriminator-value: '#microsoft.graph.fido2AuthenticationMethodConfiguration'
microsoft.graph.microsoftAuthenticatorAuthenticationMethodConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.authenticationMethodConfiguration'
- title: microsoftAuthenticatorAuthenticationMethodConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
includeTargets:
@@ -598446,20 +600336,30 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethodTarget'
description: A collection of users or groups who are enabled to use the authentication method.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.microsoftAuthenticatorAuthenticationMethodConfiguration'
x-ms-discriminator-value: '#microsoft.graph.microsoftAuthenticatorAuthenticationMethodConfiguration'
microsoft.graph.microsoftAuthenticatorAuthenticationMethodTarget:
allOf:
- $ref: '#/components/schemas/microsoft.graph.authenticationMethodTarget'
- title: microsoftAuthenticatorAuthenticationMethodTarget
+ required:
+ - '@odata.type'
type: object
properties:
authenticationMode:
$ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMode'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.microsoftAuthenticatorAuthenticationMethodTarget'
x-ms-discriminator-value: '#microsoft.graph.microsoftAuthenticatorAuthenticationMethodTarget'
microsoft.graph.policyRoot:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: policyRoot
+ required:
+ - '@odata.type'
type: object
properties:
authenticationMethodsPolicy:
@@ -598548,11 +600448,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyAssignment'
description: Represents the role management policy assignments.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.policyRoot'
x-ms-discriminator-value: '#microsoft.graph.policyRoot'
microsoft.graph.authenticationFlowsPolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: authenticationFlowsPolicy
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -598569,17 +600474,28 @@ components:
- type: object
nullable: true
description: Contains selfServiceSignUpAuthenticationFlowConfiguration settings that convey whether self-service sign-up is enabled or disabled. This property is not a key. Optional. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.authenticationFlowsPolicy'
x-ms-discriminator-value: '#microsoft.graph.authenticationFlowsPolicy'
microsoft.graph.activityBasedTimeoutPolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.stsPolicy'
- title: activityBasedTimeoutPolicy
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.activityBasedTimeoutPolicy'
x-ms-discriminator-value: '#microsoft.graph.activityBasedTimeoutPolicy'
microsoft.graph.authorizationPolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.policyBase'
- title: authorizationPolicy
+ required:
+ - '@odata.type'
type: object
properties:
allowedToSignUpEmailBasedSubscriptions:
@@ -598609,11 +600525,16 @@ components:
description: 'Represents role templateId for the role that should be granted to guest user. Refer to List unifiedRoleDefinitions to find the list of available role templates. Currently following roles are supported: User (a0b1b346-4d3e-4e8b-98f8-753987be4970), Guest User (10dae51f-b6af-4016-8d66-8c2a99b929b3), and Restricted Guest User (2af84b1e-32c8-42b7-82bc-daa82404023b).'
format: uuid
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.authorizationPolicy'
x-ms-discriminator-value: '#microsoft.graph.authorizationPolicy'
microsoft.graph.crossTenantAccessPolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.policyBase'
- title: crossTenantAccessPolicy
+ required:
+ - '@odata.type'
type: object
properties:
default:
@@ -598627,11 +600548,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationPartner'
description: Defines partner-specific configurations for external Azure Active Directory organizations.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.crossTenantAccessPolicy'
x-ms-discriminator-value: '#microsoft.graph.crossTenantAccessPolicy'
microsoft.graph.permissionGrantPolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.policyBase'
- title: permissionGrantPolicy
+ required:
+ - '@odata.type'
type: object
properties:
excludes:
@@ -598644,11 +600570,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSet'
description: Condition sets which are included in this permission grant policy. Automatically expanded on GET.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.permissionGrantPolicy'
x-ms-discriminator-value: '#microsoft.graph.permissionGrantPolicy'
microsoft.graph.featureRolloutPolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: featureRolloutPolicy
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -598671,11 +600602,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
description: Nullable. Specifies a list of directoryObjects that feature is enabled for.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.featureRolloutPolicy'
x-ms-discriminator-value: '#microsoft.graph.featureRolloutPolicy'
microsoft.graph.adminConsentRequestPolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: adminConsentRequestPolicy
+ required:
+ - '@odata.type'
type: object
properties:
isEnabled:
@@ -598707,11 +600643,16 @@ components:
type: integer
description: 'Specifies the version of this policy. When the policy is updated, this version is updated. Read-only.'
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.adminConsentRequestPolicy'
x-ms-discriminator-value: '#microsoft.graph.adminConsentRequestPolicy'
microsoft.graph.conditionalAccessPolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: conditionalAccessPolicy
+ required:
+ - '@odata.type'
type: object
properties:
conditions:
@@ -598749,21 +600690,31 @@ components:
description: Specifies the session controls that are enforced after sign-in.
state:
$ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicyState'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.conditionalAccessPolicy'
x-ms-discriminator-value: '#microsoft.graph.conditionalAccessPolicy'
microsoft.graph.identitySecurityDefaultsEnforcementPolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.policyBase'
- title: identitySecurityDefaultsEnforcementPolicy
+ required:
+ - '@odata.type'
type: object
properties:
isEnabled:
type: boolean
description: 'If set to true, Azure Active Directory security defaults is enabled for the tenant.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.identitySecurityDefaultsEnforcementPolicy'
x-ms-discriminator-value: '#microsoft.graph.identitySecurityDefaultsEnforcementPolicy'
microsoft.graph.unifiedRoleManagementPolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: unifiedRoleManagementPolicy
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -598804,11 +600755,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule'
description: The collection of rules like approval rules and expiration rules. Supports $expand.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.unifiedRoleManagementPolicy'
x-ms-discriminator-value: '#microsoft.graph.unifiedRoleManagementPolicy'
microsoft.graph.unifiedRoleManagementPolicyAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: unifiedRoleManagementPolicyAssignment
+ required:
+ - '@odata.type'
type: object
properties:
policyId:
@@ -598830,11 +600786,16 @@ components:
- type: object
nullable: true
description: The policy that's associated with a policy assignment. Supports $expand and a nested $expand of the rules and effectiveRules relationships for the policy.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.unifiedRoleManagementPolicyAssignment'
x-ms-discriminator-value: '#microsoft.graph.unifiedRoleManagementPolicyAssignment'
microsoft.graph.temporaryAccessPassAuthenticationMethodConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.authenticationMethodConfiguration'
- title: temporaryAccessPassAuthenticationMethodConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
defaultLength:
@@ -598874,11 +600835,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.authenticationMethodTarget'
description: A collection of users or groups who are enabled to use the authentication method.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.temporaryAccessPassAuthenticationMethodConfiguration'
x-ms-discriminator-value: '#microsoft.graph.temporaryAccessPassAuthenticationMethodConfiguration'
microsoft.graph.bitlocker:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: bitlocker
+ required:
+ - '@odata.type'
type: object
properties:
recoveryKeys:
@@ -598886,11 +600852,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.bitlockerRecoveryKey'
description: The recovery keys associated with the bitlocker entity.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.bitlocker'
x-ms-discriminator-value: '#microsoft.graph.bitlocker'
microsoft.graph.bitlockerRecoveryKey:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: bitlockerRecoveryKey
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTime:
@@ -598911,11 +600882,16 @@ components:
- type: object
nullable: true
description: 'Indicates the type of volume the BitLocker key is associated with. Possible values are: operatingSystemVolume, fixedDataVolume, removableDataVolume, unknownFutureValue.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.bitlockerRecoveryKey'
x-ms-discriminator-value: '#microsoft.graph.bitlockerRecoveryKey'
microsoft.graph.informationProtection:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: informationProtection
+ required:
+ - '@odata.type'
type: object
properties:
bitlocker:
@@ -598927,6 +600903,9 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.threatAssessmentRequest'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.informationProtection'
x-ms-discriminator-value: '#microsoft.graph.informationProtection'
microsoft.graph.threatAssessmentRequest:
allOf:
@@ -598989,6 +600968,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: bookingAppointment
+ required:
+ - '@odata.type'
type: object
properties:
additionalInformation:
@@ -599095,12 +601076,17 @@ components:
description: The ID of each bookingStaffMember who is scheduled in this appointment.
startDateTime:
$ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.bookingAppointment'
description: Represents a booked appointment of a service by a customer in a business.
x-ms-discriminator-value: '#microsoft.graph.bookingAppointment'
microsoft.graph.bookingBusiness:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: bookingBusiness
+ required:
+ - '@odata.type'
type: object
properties:
address:
@@ -599184,6 +601170,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.bookingStaffMemberBase'
description: All the staff members that provide services in this business. Read-only. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.bookingBusiness'
description: Represents a Microsot Bookings Business.
x-ms-discriminator-value: '#microsoft.graph.bookingBusiness'
microsoft.graph.bookingCustomerBase:
@@ -599206,6 +601195,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: bookingCustomQuestion
+ required:
+ - '@odata.type'
type: object
properties:
answerInputType:
@@ -599223,12 +601214,17 @@ components:
displayName:
type: string
description: Display name of this entity.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.bookingCustomQuestion'
description: Represents a custom question of the business.
x-ms-discriminator-value: '#microsoft.graph.bookingCustomQuestion'
microsoft.graph.bookingService:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: bookingService
+ required:
+ - '@odata.type'
type: object
properties:
additionalInformation:
@@ -599326,6 +601322,9 @@ components:
type: string
description: The URL a customer uses to access the service.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.bookingService'
description: Represents a particular service offered by a booking business.
x-ms-discriminator-value: '#microsoft.graph.bookingService'
microsoft.graph.bookingStaffMemberBase:
@@ -599348,16 +601347,23 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: bookingCurrency
+ required:
+ - '@odata.type'
type: object
properties:
symbol:
type: string
description: 'The currency symbol. For example, the currency symbol for the US dollar and for the Australian dollar is $.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.bookingCurrency'
x-ms-discriminator-value: '#microsoft.graph.bookingCurrency'
microsoft.graph.bookingCustomer:
allOf:
- $ref: '#/components/schemas/microsoft.graph.bookingCustomerBase'
- title: bookingCustomer
+ required:
+ - '@odata.type'
type: object
properties:
addresses:
@@ -599383,12 +601389,17 @@ components:
- type: object
nullable: true
description: 'Phone numbers associated with the customer, including home, business and mobile numbers.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.bookingCustomer'
description: Represents a customer of the business.
x-ms-discriminator-value: '#microsoft.graph.bookingCustomer'
microsoft.graph.bookingStaffMember:
allOf:
- $ref: '#/components/schemas/microsoft.graph.bookingStaffMemberBase'
- title: bookingStaffMember
+ required:
+ - '@odata.type'
type: object
properties:
availabilityIsAffectedByPersonalCalendar:
@@ -599418,10 +601429,15 @@ components:
- type: object
nullable: true
description: 'The range of hours each day of the week that the staff member is available for booking. By default, they are initialized to be the same as the businessHours property of the business.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.bookingStaffMember'
description: Represents a staff member who provides services in a business.
x-ms-discriminator-value: '#microsoft.graph.bookingStaffMember'
microsoft.graph.solutionsRoot:
title: solutionsRoot
+ required:
+ - '@odata.type'
type: object
properties:
bookingBusinesses:
@@ -599432,10 +601448,15 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.bookingCurrency'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.solutionsRoot'
microsoft.graph.authoredNote:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: authoredNote
+ required:
+ - '@odata.type'
type: object
properties:
author:
@@ -599456,19 +601477,29 @@ components:
description: 'The date and time when the entity was created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.authoredNote'
x-ms-discriminator-value: '#microsoft.graph.authoredNote'
microsoft.graph.privacy:
title: privacy
+ required:
+ - '@odata.type'
type: object
properties:
subjectRightsRequests:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.subjectRightsRequest'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.privacy'
microsoft.graph.subjectRightsRequest:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: subjectRightsRequest
+ required:
+ - '@odata.type'
type: object
properties:
assignedTo:
@@ -599584,11 +601615,16 @@ components:
- type: object
nullable: true
description: Information about the Microsoft Teams team that was created for the request.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.subjectRightsRequest'
x-ms-discriminator-value: '#microsoft.graph.subjectRightsRequest'
microsoft.graph.channel:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: channel
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTime:
@@ -599652,11 +601688,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.teamsTab'
description: A collection of all the tabs in the channel. A navigation property.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.channel'
x-ms-discriminator-value: '#microsoft.graph.channel'
microsoft.graph.group:
allOf:
- $ref: '#/components/schemas/microsoft.graph.directoryObject'
- title: group
+ required:
+ - '@odata.type'
type: object
properties:
assignedLabels:
@@ -599979,6 +602020,9 @@ components:
- type: object
nullable: true
description: The team associated with this group.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.group'
x-ms-discriminator-value: '#microsoft.graph.group'
microsoft.graph.teamsAppInstallation:
allOf:
@@ -600042,6 +602086,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: teamsAsyncOperation
+ required:
+ - '@odata.type'
type: object
properties:
attemptsCount:
@@ -600078,17 +602124,28 @@ components:
type: string
description: The location of the object that's created or modified as result of this async operation. This URL should be treated as an opaque value and not parsed into its component paths.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamsAsyncOperation'
x-ms-discriminator-value: '#microsoft.graph.teamsAsyncOperation'
microsoft.graph.teamsTemplate:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: teamsTemplate
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamsTemplate'
x-ms-discriminator-value: '#microsoft.graph.teamsTemplate'
microsoft.graph.schedule:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: schedule
+ required:
+ - '@odata.type'
type: object
properties:
enabled:
@@ -600174,14 +602231,25 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.timeOff'
description: The instances of times off in the schedule.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.schedule'
x-ms-discriminator-value: '#microsoft.graph.schedule'
microsoft.graph.compliance:
title: compliance
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.compliance'
microsoft.graph.resourceSpecificPermissionGrant:
allOf:
- $ref: '#/components/schemas/microsoft.graph.directoryObject'
- title: resourceSpecificPermissionGrant
+ required:
+ - '@odata.type'
type: object
properties:
clientAppId:
@@ -600204,11 +602272,16 @@ components:
type: string
description: ID of the Azure AD app that is hosting the resource. Read-only.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.resourceSpecificPermissionGrant'
x-ms-discriminator-value: '#microsoft.graph.resourceSpecificPermissionGrant'
microsoft.graph.groupSetting:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: groupSetting
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -600224,11 +602297,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.settingValue'
description: Collection of name-value pairs corresponding to the name and defaultValue properties in the referenced groupSettingTemplates object.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.groupSetting'
x-ms-discriminator-value: '#microsoft.graph.groupSetting'
microsoft.graph.conversation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: conversation
+ required:
+ - '@odata.type'
type: object
properties:
hasAttachments:
@@ -600255,11 +602333,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.conversationThread'
description: A collection of all the conversation threads in the conversation. A navigation property. Read-only. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.conversation'
x-ms-discriminator-value: '#microsoft.graph.conversation'
microsoft.graph.conversationThread:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: conversationThread
+ required:
+ - '@odata.type'
type: object
properties:
ccRecipients:
@@ -600298,11 +602381,16 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.post'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.conversationThread'
x-ms-discriminator-value: '#microsoft.graph.conversationThread'
microsoft.graph.groupLifecyclePolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: groupLifecyclePolicy
+ required:
+ - '@odata.type'
type: object
properties:
alternateNotificationEmails:
@@ -600320,11 +602408,16 @@ components:
type: string
description: 'The group type for which the expiration policy applies. Possible values are All, Selected or None.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.groupLifecyclePolicy'
x-ms-discriminator-value: '#microsoft.graph.groupLifecyclePolicy'
microsoft.graph.plannerGroup:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: plannerGroup
+ required:
+ - '@odata.type'
type: object
properties:
plans:
@@ -600332,11 +602425,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.plannerPlan'
description: Read-only. Nullable. Returns the plannerPlans owned by the group.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerGroup'
x-ms-discriminator-value: '#microsoft.graph.plannerGroup'
microsoft.graph.security:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: security
+ required:
+ - '@odata.type'
type: object
properties:
cases:
@@ -600357,11 +602455,16 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.secureScore'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security'
x-ms-discriminator-value: '#microsoft.graph.security'
microsoft.graph.alert:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: alert
+ required:
+ - '@odata.type'
type: object
properties:
activityGroupName:
@@ -600603,11 +602706,16 @@ components:
- type: object
nullable: true
description: Threat intelligence pertaining to one or more vulnerabilities related to this alert.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.alert'
x-ms-discriminator-value: '#microsoft.graph.alert'
microsoft.graph.secureScoreControlProfile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: secureScoreControlProfile
+ required:
+ - '@odata.type'
type: object
properties:
actionType:
@@ -600708,11 +602816,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.securityVendorInformation'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.secureScoreControlProfile'
x-ms-discriminator-value: '#microsoft.graph.secureScoreControlProfile'
microsoft.graph.secureScore:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: secureScore
+ required:
+ - '@odata.type'
type: object
properties:
activeUserCount:
@@ -600788,11 +602901,16 @@ components:
- type: object
nullable: true
description: 'Complex type containing details about the security product/service vendor, provider, and subprovider (for example, vendor=Microsoft; provider=SecureScore). Required.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.secureScore'
x-ms-discriminator-value: '#microsoft.graph.secureScore'
microsoft.graph.itemAnalytics:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: itemAnalytics
+ required:
+ - '@odata.type'
type: object
properties:
allTime:
@@ -600809,11 +602927,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.itemActivityStat'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.itemAnalytics'
x-ms-discriminator-value: '#microsoft.graph.itemAnalytics'
microsoft.graph.columnDefinition:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: columnDefinition
+ required:
+ - '@odata.type'
type: object
properties:
boolean:
@@ -600982,11 +603105,16 @@ components:
- type: object
nullable: true
description: The source column for content type column.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.columnDefinition'
x-ms-discriminator-value: '#microsoft.graph.columnDefinition'
microsoft.graph.contentType:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: contentType
+ required:
+ - '@odata.type'
type: object
properties:
associatedHubsUrls:
@@ -601081,11 +603209,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.columnDefinition'
description: The collection of column definitions for this contentType.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.contentType'
x-ms-discriminator-value: '#microsoft.graph.contentType'
microsoft.graph.list:
allOf:
- $ref: '#/components/schemas/microsoft.graph.baseItem'
- title: list
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -601141,6 +603274,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.subscription'
description: The set of subscriptions on the list.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.list'
x-ms-discriminator-value: '#microsoft.graph.list'
microsoft.graph.longRunningOperation:
allOf:
@@ -601182,6 +603318,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.longRunningOperation'
- title: richLongRunningOperation
+ required:
+ - '@odata.type'
type: object
properties:
error:
@@ -601205,11 +603343,16 @@ components:
type: string
description: Type of the operation.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.richLongRunningOperation'
x-ms-discriminator-value: '#microsoft.graph.richLongRunningOperation'
microsoft.graph.permission:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: permission
+ required:
+ - '@odata.type'
type: object
properties:
expirationDateTime:
@@ -601276,11 +603419,16 @@ components:
type: string
description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.permission'
x-ms-discriminator-value: '#microsoft.graph.permission'
microsoft.graph.identityApiConnector:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: identityApiConnector
+ required:
+ - '@odata.type'
type: object
properties:
authenticationConfiguration:
@@ -601297,6 +603445,9 @@ components:
type: string
description: The URL of the API endpoint to call.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.identityApiConnector'
x-ms-discriminator-value: '#microsoft.graph.identityApiConnector'
microsoft.graph.identityProviderBase:
allOf:
@@ -601320,10 +603471,14 @@ components:
'#microsoft.graph.builtInIdentityProvider': '#/components/schemas/microsoft.graph.builtInIdentityProvider'
'#microsoft.graph.socialIdentityProvider': '#/components/schemas/microsoft.graph.socialIdentityProvider'
'#microsoft.graph.samlOrWsFedProvider': '#/components/schemas/microsoft.graph.samlOrWsFedProvider'
+ '#microsoft.graph.internalDomainFederation': '#/components/schemas/microsoft.graph.internalDomainFederation'
+ '#microsoft.graph.samlOrWsFedExternalDomainFederation': '#/components/schemas/microsoft.graph.samlOrWsFedExternalDomainFederation'
microsoft.graph.appleManagedIdentityProvider:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identityProviderBase'
- title: appleManagedIdentityProvider
+ required:
+ - '@odata.type'
type: object
properties:
certificateData:
@@ -601342,6 +603497,9 @@ components:
type: string
description: The Apple service identifier. Required.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.appleManagedIdentityProvider'
x-ms-discriminator-value: '#microsoft.graph.appleManagedIdentityProvider'
microsoft.graph.identityUserFlow:
allOf:
@@ -601373,6 +603531,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identityUserFlow'
- title: b2xIdentityUserFlow
+ required:
+ - '@odata.type'
type: object
properties:
apiConnectorConfiguration:
@@ -601400,11 +603560,16 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.identityProviderBase'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.b2xIdentityUserFlow'
x-ms-discriminator-value: '#microsoft.graph.b2xIdentityUserFlow'
microsoft.graph.identityProvider:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: identityProvider
+ required:
+ - '@odata.type'
type: object
properties:
clientId:
@@ -601423,11 +603588,16 @@ components:
type: string
description: 'The identity provider type is a required field. For B2B scenario: Google, Facebook. For B2C scenario: Microsoft, Google, Amazon, LinkedIn, Facebook, GitHub, Twitter, Weibo,QQ, WeChat, OpenIDConnect. Not nullable.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.identityProvider'
x-ms-discriminator-value: '#microsoft.graph.identityProvider'
microsoft.graph.userFlowLanguageConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userFlowLanguageConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -601447,11 +603617,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.userFlowLanguagePage'
description: 'Collection of pages with the overrides messages to display in a user flow for a specified language. This collection only allows to modify the content of the page, any other modification is not allowed (creation or deletion of pages).'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userFlowLanguageConfiguration'
x-ms-discriminator-value: '#microsoft.graph.userFlowLanguageConfiguration'
microsoft.graph.identityUserFlowAttributeAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: identityUserFlowAttributeAssignment
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -601480,17 +603655,25 @@ components:
- type: object
nullable: true
description: The user attribute that you want to add to your user flow.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.identityUserFlowAttributeAssignment'
x-ms-discriminator-value: '#microsoft.graph.identityUserFlowAttributeAssignment'
microsoft.graph.builtInIdentityProvider:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identityProviderBase'
- title: builtInIdentityProvider
+ required:
+ - '@odata.type'
type: object
properties:
identityProviderType:
type: string
description: 'The identity provider type. For a B2B scenario, possible values: AADSignup, MicrosoftAccount, EmailOTP. Required.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.builtInIdentityProvider'
x-ms-discriminator-value: '#microsoft.graph.builtInIdentityProvider'
microsoft.graph.identityUserFlowAttribute:
allOf:
@@ -601524,12 +603707,20 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identityUserFlowAttribute'
- title: identityBuiltInUserFlowAttribute
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.identityBuiltInUserFlowAttribute'
x-ms-discriminator-value: '#microsoft.graph.identityBuiltInUserFlowAttribute'
microsoft.graph.identityContainer:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: identityContainer
+ required:
+ - '@odata.type'
type: object
properties:
apiConnectors:
@@ -601558,11 +603749,16 @@ components:
- type: object
nullable: true
description: the entry point for the Conditional Access (CA) object model.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.identityContainer'
x-ms-discriminator-value: '#microsoft.graph.identityContainer'
microsoft.graph.conditionalAccessRoot:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: conditionalAccessRoot
+ required:
+ - '@odata.type'
type: object
properties:
namedLocations:
@@ -601575,17 +603771,28 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy'
description: Read-only. Nullable. Returns a collection of the specified Conditional Access policies.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.conditionalAccessRoot'
x-ms-discriminator-value: '#microsoft.graph.conditionalAccessRoot'
microsoft.graph.identityCustomUserFlowAttribute:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identityUserFlowAttribute'
- title: identityCustomUserFlowAttribute
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.identityCustomUserFlowAttribute'
x-ms-discriminator-value: '#microsoft.graph.identityCustomUserFlowAttribute'
microsoft.graph.socialIdentityProvider:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identityProviderBase'
- title: socialIdentityProvider
+ required:
+ - '@odata.type'
type: object
properties:
clientId:
@@ -601600,17 +603807,28 @@ components:
type: string
description: 'For a B2B scenario, possible values: Google, Facebook. For a B2C scenario, possible values: Microsoft, Google, Amazon, LinkedIn, Facebook, GitHub, Twitter, Weibo, QQ, WeChat. Required.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.socialIdentityProvider'
x-ms-discriminator-value: '#microsoft.graph.socialIdentityProvider'
microsoft.graph.userFlowLanguagePage:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userFlowLanguagePage
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userFlowLanguagePage'
x-ms-discriminator-value: '#microsoft.graph.userFlowLanguagePage'
microsoft.graph.administrativeUnit:
allOf:
- $ref: '#/components/schemas/microsoft.graph.directoryObject'
- title: administrativeUnit
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -601640,11 +603858,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.extension'
description: The collection of open extensions defined for this administrative unit. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.administrativeUnit'
x-ms-discriminator-value: '#microsoft.graph.administrativeUnit'
microsoft.graph.appScope:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: appScope
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -601655,11 +603878,16 @@ components:
type: string
description: 'Describes the type of app-specific resource represented by the app scope. Provided for display purposes, so a user interface can convey to the user the kind of app specific resource represented by the app scope. This property is read only.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.appScope'
x-ms-discriminator-value: '#microsoft.graph.appScope'
microsoft.graph.certificateBasedAuthConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: certificateBasedAuthConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
certificateAuthorities:
@@ -601667,11 +603895,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.certificateAuthority'
description: Collection of certificate authorities which creates a trusted certificate chain.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.certificateBasedAuthConfiguration'
x-ms-discriminator-value: '#microsoft.graph.certificateBasedAuthConfiguration'
microsoft.graph.contract:
allOf:
- $ref: '#/components/schemas/microsoft.graph.directoryObject'
- title: contract
+ required:
+ - '@odata.type'
type: object
properties:
contractType:
@@ -601692,11 +603925,16 @@ components:
type: string
description: A copy of the customer tenant's display name. The copy is made when the partnership with the customer is established. It is not automatically updated if the customer tenant's display name changes.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.contract'
x-ms-discriminator-value: '#microsoft.graph.contract'
microsoft.graph.crossTenantAccessPolicyConfigurationDefault:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: crossTenantAccessPolicyConfigurationDefault
+ required:
+ - '@odata.type'
type: object
properties:
b2bCollaborationInbound:
@@ -601733,9 +603971,14 @@ components:
type: boolean
description: 'If true, the default configuration is set to the system default configuration. If false, the default settings have been customized.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.crossTenantAccessPolicyConfigurationDefault'
x-ms-discriminator-value: '#microsoft.graph.crossTenantAccessPolicyConfigurationDefault'
microsoft.graph.crossTenantAccessPolicyConfigurationPartner:
title: crossTenantAccessPolicyConfigurationPartner
+ required:
+ - '@odata.type'
type: object
properties:
b2bCollaborationInbound:
@@ -601775,10 +604018,15 @@ components:
tenantId:
type: string
description: The tenant identifier for the partner Azure AD organization. Read-only. Key.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.crossTenantAccessPolicyConfigurationPartner'
microsoft.graph.device:
allOf:
- $ref: '#/components/schemas/microsoft.graph.directoryObject'
- title: device
+ required:
+ - '@odata.type'
type: object
properties:
accountEnabled:
@@ -601894,11 +604142,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.extension'
description: The collection of open extensions defined for the device. Read-only. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.device'
x-ms-discriminator-value: '#microsoft.graph.device'
microsoft.graph.directory:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: directory
+ required:
+ - '@odata.type'
type: object
properties:
administrativeUnits:
@@ -601916,11 +604169,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.identityProviderBase'
description: Configure domain federation with organizations whose identity provider (IdP) supports either the SAML or WS-Fed protocol.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.directory'
x-ms-discriminator-value: '#microsoft.graph.directory'
microsoft.graph.directoryObjectPartnerReference:
allOf:
- $ref: '#/components/schemas/microsoft.graph.directoryObject'
- title: directoryObjectPartnerReference
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -601941,11 +604199,16 @@ components:
type: string
description: The type of the referenced object in the partner tenant. Read-only.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.directoryObjectPartnerReference'
x-ms-discriminator-value: '#microsoft.graph.directoryObjectPartnerReference'
microsoft.graph.directoryRole:
allOf:
- $ref: '#/components/schemas/microsoft.graph.directoryObject'
- title: directoryRole
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -601970,11 +604233,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.scopedRoleMembership'
description: Members of this directory role that are scoped to administrative units. Read-only. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.directoryRole'
x-ms-discriminator-value: '#microsoft.graph.directoryRole'
microsoft.graph.directoryRoleTemplate:
allOf:
- $ref: '#/components/schemas/microsoft.graph.directoryObject'
- title: directoryRoleTemplate
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -601985,11 +604253,16 @@ components:
type: string
description: The display name to set for the directory role. Read-only.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.directoryRoleTemplate'
x-ms-discriminator-value: '#microsoft.graph.directoryRoleTemplate'
microsoft.graph.domain:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: domain
+ required:
+ - '@odata.type'
type: object
properties:
authenticationType:
@@ -602065,6 +604338,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.domainDnsRecord'
description: 'DNS records that the customer adds to the DNS zone file of the domain before the customer can complete domain ownership verification with Azure AD. Read-only, Nullable. Supports $expand.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.domain'
x-ms-discriminator-value: '#microsoft.graph.domain'
microsoft.graph.samlOrWsFedProvider:
allOf:
@@ -602108,6 +604384,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.samlOrWsFedProvider'
- title: internalDomainFederation
+ required:
+ - '@odata.type'
type: object
properties:
activeSignInUri:
@@ -602144,6 +604422,9 @@ components:
type: string
description: URI that clients are redirected to when they sign out of Azure AD services. Corresponds to the LogOffUri property of the Set-MsolDomainFederationSettings MSOnline v1 PowerShell cmdlet.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.internalDomainFederation'
x-ms-discriminator-value: '#microsoft.graph.internalDomainFederation'
microsoft.graph.domainDnsRecord:
allOf:
@@ -602187,17 +604468,24 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.domainDnsRecord'
- title: domainDnsCnameRecord
+ required:
+ - '@odata.type'
type: object
properties:
canonicalName:
type: string
description: The canonical name of the CNAME record. Used to configure the CNAME record at the DNS host.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.domainDnsCnameRecord'
x-ms-discriminator-value: '#microsoft.graph.domainDnsCnameRecord'
microsoft.graph.domainDnsMxRecord:
allOf:
- $ref: '#/components/schemas/microsoft.graph.domainDnsRecord'
- title: domainDnsMxRecord
+ required:
+ - '@odata.type'
type: object
properties:
mailExchange:
@@ -602210,11 +604498,16 @@ components:
description: Value used when configuring the Preference/Priority property of the MX record at the DNS host.
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.domainDnsMxRecord'
x-ms-discriminator-value: '#microsoft.graph.domainDnsMxRecord'
microsoft.graph.domainDnsSrvRecord:
allOf:
- $ref: '#/components/schemas/microsoft.graph.domainDnsRecord'
- title: domainDnsSrvRecord
+ required:
+ - '@odata.type'
type: object
properties:
nameTarget:
@@ -602250,38 +604543,59 @@ components:
description: Value to use when configuring the weight property of the SRV record at the DNS host.
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.domainDnsSrvRecord'
x-ms-discriminator-value: '#microsoft.graph.domainDnsSrvRecord'
microsoft.graph.domainDnsTxtRecord:
allOf:
- $ref: '#/components/schemas/microsoft.graph.domainDnsRecord'
- title: domainDnsTxtRecord
+ required:
+ - '@odata.type'
type: object
properties:
text:
type: string
description: Value used when configuring the text property at the DNS host.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.domainDnsTxtRecord'
x-ms-discriminator-value: '#microsoft.graph.domainDnsTxtRecord'
microsoft.graph.domainDnsUnavailableRecord:
allOf:
- $ref: '#/components/schemas/microsoft.graph.domainDnsRecord'
- title: domainDnsUnavailableRecord
+ required:
+ - '@odata.type'
type: object
properties:
description:
type: string
description: Provides the reason why the DomainDnsUnavailableRecord entity is returned.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.domainDnsUnavailableRecord'
x-ms-discriminator-value: '#microsoft.graph.domainDnsUnavailableRecord'
microsoft.graph.externalDomainName:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: externalDomainName
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.externalDomainName'
x-ms-discriminator-value: '#microsoft.graph.externalDomainName'
microsoft.graph.groupSettingTemplate:
allOf:
- $ref: '#/components/schemas/microsoft.graph.directoryObject'
- title: groupSettingTemplate
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -602297,11 +604611,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.settingTemplateValue'
description: 'Collection of settingTemplateValues that list the set of available settings, defaults and types that make up this template.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.groupSettingTemplate'
x-ms-discriminator-value: '#microsoft.graph.groupSettingTemplate'
microsoft.graph.organization:
allOf:
- $ref: '#/components/schemas/microsoft.graph.directoryObject'
- title: organization
+ required:
+ - '@odata.type'
type: object
properties:
assignedPlans:
@@ -602417,6 +604736,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.extension'
description: The collection of open extensions defined for the organization resource. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.organization'
x-ms-discriminator-value: '#microsoft.graph.organization'
microsoft.graph.organizationalBrandingProperties:
allOf:
@@ -602483,6 +604805,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.organizationalBrandingProperties'
- title: organizationalBranding
+ required:
+ - '@odata.type'
type: object
properties:
localizations:
@@ -602490,17 +604814,28 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.organizationalBrandingLocalization'
description: Add different branding based on a locale.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.organizationalBranding'
x-ms-discriminator-value: '#microsoft.graph.organizationalBranding'
microsoft.graph.organizationalBrandingLocalization:
allOf:
- $ref: '#/components/schemas/microsoft.graph.organizationalBrandingProperties'
- title: organizationalBrandingLocalization
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.organizationalBrandingLocalization'
x-ms-discriminator-value: '#microsoft.graph.organizationalBrandingLocalization'
microsoft.graph.orgContact:
allOf:
- $ref: '#/components/schemas/microsoft.graph.directoryObject'
- title: orgContact
+ required:
+ - '@odata.type'
type: object
properties:
addresses:
@@ -602594,11 +604929,16 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.orgContact'
x-ms-discriminator-value: '#microsoft.graph.orgContact'
microsoft.graph.permissionGrantConditionSet:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: permissionGrantConditionSet
+ required:
+ - '@odata.type'
type: object
properties:
clientApplicationIds:
@@ -602643,11 +604983,16 @@ components:
type: string
description: 'The appId of the resource application (e.g. the API) for which a permission is being granted, or any to match with any resource application or API. Default is any.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.permissionGrantConditionSet'
x-ms-discriminator-value: '#microsoft.graph.permissionGrantConditionSet'
microsoft.graph.rbacApplication:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: rbacApplication
+ required:
+ - '@odata.type'
type: object
properties:
roleAssignments:
@@ -602690,11 +605035,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule'
description: Schedules for role eligibility operations.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.rbacApplication'
x-ms-discriminator-value: '#microsoft.graph.rbacApplication'
microsoft.graph.unifiedRoleAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: unifiedRoleAssignment
+ required:
+ - '@odata.type'
type: object
properties:
appScopeId:
@@ -602740,11 +605090,16 @@ components:
- type: object
nullable: true
description: The roleDefinition the assignment is for. Provided so that callers can get the role definition using $expand at the same time as getting the role assignment. roleDefinition.id will be auto expanded. Supports $expand.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.unifiedRoleAssignment'
x-ms-discriminator-value: '#microsoft.graph.unifiedRoleAssignment'
microsoft.graph.unifiedRoleDefinition:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: unifiedRoleDefinition
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -602786,6 +605141,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition'
description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles support this attribute.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.unifiedRoleDefinition'
x-ms-discriminator-value: '#microsoft.graph.unifiedRoleDefinition'
microsoft.graph.unifiedRoleScheduleInstanceBase:
allOf:
@@ -602847,6 +605205,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.unifiedRoleScheduleInstanceBase'
- title: unifiedRoleAssignmentScheduleInstance
+ required:
+ - '@odata.type'
type: object
properties:
assignmentType:
@@ -602883,6 +605243,9 @@ components:
- type: object
nullable: true
description: 'If the request is from an eligible administrator to activate a role, this parameter will show the related eligible assignment for that activation. Otherwise, it is null. Supports $expand.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.unifiedRoleAssignmentScheduleInstance'
x-ms-discriminator-value: '#microsoft.graph.unifiedRoleAssignmentScheduleInstance'
microsoft.graph.request:
allOf:
@@ -602934,6 +605297,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.request'
- title: unifiedRoleAssignmentScheduleRequest
+ required:
+ - '@odata.type'
type: object
properties:
action:
@@ -603018,6 +605383,9 @@ components:
- type: object
nullable: true
description: The schedule for an eligible role assignment that is referenced through the targetScheduleId property. Supports $expand.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.unifiedRoleAssignmentScheduleRequest'
x-ms-discriminator-value: '#microsoft.graph.unifiedRoleAssignmentScheduleRequest'
microsoft.graph.unifiedRoleScheduleBase:
allOf:
@@ -603099,6 +605467,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.unifiedRoleScheduleBase'
- title: unifiedRoleAssignmentSchedule
+ required:
+ - '@odata.type'
type: object
properties:
assignmentType:
@@ -603121,11 +605491,16 @@ components:
- type: object
nullable: true
description: 'If the request is from an eligible administrator to activate a role, this parameter will show the related eligible assignment for that activation. Otherwise, it is null. Supports $expand.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.unifiedRoleAssignmentSchedule'
x-ms-discriminator-value: '#microsoft.graph.unifiedRoleAssignmentSchedule'
microsoft.graph.unifiedRoleEligibilityScheduleInstance:
allOf:
- $ref: '#/components/schemas/microsoft.graph.unifiedRoleScheduleInstanceBase'
- title: unifiedRoleEligibilityScheduleInstance
+ required:
+ - '@odata.type'
type: object
properties:
endDateTime:
@@ -603148,11 +605523,16 @@ components:
description: Time that the roleEligibilityScheduleInstance will start.
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.unifiedRoleEligibilityScheduleInstance'
x-ms-discriminator-value: '#microsoft.graph.unifiedRoleEligibilityScheduleInstance'
microsoft.graph.unifiedRoleEligibilityScheduleRequest:
allOf:
- $ref: '#/components/schemas/microsoft.graph.request'
- title: unifiedRoleEligibilityScheduleRequest
+ required:
+ - '@odata.type'
type: object
properties:
action:
@@ -603231,11 +605611,16 @@ components:
- type: object
nullable: true
description: The schedule for a role eligibility that is referenced through the targetScheduleId property. Supports $expand.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.unifiedRoleEligibilityScheduleRequest'
x-ms-discriminator-value: '#microsoft.graph.unifiedRoleEligibilityScheduleRequest'
microsoft.graph.unifiedRoleEligibilitySchedule:
allOf:
- $ref: '#/components/schemas/microsoft.graph.unifiedRoleScheduleBase'
- title: unifiedRoleEligibilitySchedule
+ required:
+ - '@odata.type'
type: object
properties:
memberType:
@@ -603248,9 +605633,14 @@ components:
- type: object
nullable: true
description: The schedule object of the eligible role assignment request.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.unifiedRoleEligibilitySchedule'
x-ms-discriminator-value: '#microsoft.graph.unifiedRoleEligibilitySchedule'
microsoft.graph.roleManagement:
title: roleManagement
+ required:
+ - '@odata.type'
type: object
properties:
directory:
@@ -603264,10 +605654,15 @@ components:
- type: object
nullable: true
description: Container for roles and assignments for entitlement management resources.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.roleManagement'
microsoft.graph.samlOrWsFedExternalDomainFederation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.samlOrWsFedProvider'
- title: samlOrWsFedExternalDomainFederation
+ required:
+ - '@odata.type'
type: object
properties:
domains:
@@ -603275,11 +605670,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.externalDomainName'
description: Collection of domain names of the external organizations that the tenant is federating with. Supports $filter (eq).
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.samlOrWsFedExternalDomainFederation'
x-ms-discriminator-value: '#microsoft.graph.samlOrWsFedExternalDomainFederation'
microsoft.graph.subscribedSku:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: subscribedSku
+ required:
+ - '@odata.type'
type: object
properties:
appliesTo:
@@ -603318,11 +605718,16 @@ components:
type: string
description: 'The SKU part number; for example: ''AAD_PREMIUM'' or ''RMSBASIC''. To get a list of commercial subscriptions that an organization has acquired, see List subscribedSkus.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.subscribedSku'
x-ms-discriminator-value: '#microsoft.graph.subscribedSku'
microsoft.graph.educationAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: educationAssignment
+ required:
+ - '@odata.type'
type: object
properties:
addedStudentAction:
@@ -603458,22 +605863,32 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.educationSubmission'
description: 'Once published, there is a submission object for each student representing their work and grade. Read-only. Nullable.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationAssignment'
x-ms-discriminator-value: '#microsoft.graph.educationAssignment'
microsoft.graph.educationCategory:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: educationCategory
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
type: string
description: Unique identifier for the category.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationCategory'
x-ms-discriminator-value: '#microsoft.graph.educationCategory'
microsoft.graph.educationAssignmentResource:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: educationAssignmentResource
+ required:
+ - '@odata.type'
type: object
properties:
distributeForStudentWork:
@@ -603486,11 +605901,16 @@ components:
- type: object
nullable: true
description: Resource object that has been associated with this assignment.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationAssignmentResource'
x-ms-discriminator-value: '#microsoft.graph.educationAssignmentResource'
microsoft.graph.educationRubric:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: educationRubric
+ required:
+ - '@odata.type'
type: object
properties:
createdBy:
@@ -603549,11 +605969,16 @@ components:
- type: object
nullable: true
description: The collection of qualities making up this rubric.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationRubric'
x-ms-discriminator-value: '#microsoft.graph.educationRubric'
microsoft.graph.educationSubmission:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: educationSubmission
+ required:
+ - '@odata.type'
type: object
properties:
reassignedBy:
@@ -603632,11 +606057,16 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.educationSubmissionResource'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationSubmission'
x-ms-discriminator-value: '#microsoft.graph.educationSubmission'
microsoft.graph.educationAssignmentDefaults:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: educationAssignmentDefaults
+ required:
+ - '@odata.type'
type: object
properties:
addedStudentAction:
@@ -603661,22 +606091,32 @@ components:
type: string
description: Default Teams channel to which notifications will be sent. Default value is null.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationAssignmentDefaults'
x-ms-discriminator-value: '#microsoft.graph.educationAssignmentDefaults'
microsoft.graph.educationAssignmentSettings:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: educationAssignmentSettings
+ required:
+ - '@odata.type'
type: object
properties:
submissionAnimationDisabled:
type: boolean
description: Indicates whether turn-in celebration animation will be shown. A value of true indicates that the animation will not be shown. Default value is false.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationAssignmentSettings'
x-ms-discriminator-value: '#microsoft.graph.educationAssignmentSettings'
microsoft.graph.educationClass:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: educationClass
+ required:
+ - '@odata.type'
type: object
properties:
classCode:
@@ -603776,11 +606216,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.educationUser'
description: All teachers in the class. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationClass'
x-ms-discriminator-value: '#microsoft.graph.educationClass'
microsoft.graph.educationUser:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: educationUser
+ required:
+ - '@odata.type'
type: object
properties:
relatedContacts:
@@ -603964,6 +606409,9 @@ components:
- type: object
nullable: true
description: The directory user that corresponds to this user.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationUser'
x-ms-discriminator-value: '#microsoft.graph.educationUser'
microsoft.graph.educationOrganization:
allOf:
@@ -604001,6 +606449,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.educationOrganization'
- title: educationSchool
+ required:
+ - '@odata.type'
type: object
properties:
address:
@@ -604066,6 +606516,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.educationUser'
description: Users in the school. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationSchool'
x-ms-discriminator-value: '#microsoft.graph.educationSchool'
microsoft.graph.educationOutcome:
allOf:
@@ -604100,6 +606553,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.educationOutcome'
- title: educationFeedbackOutcome
+ required:
+ - '@odata.type'
type: object
properties:
feedback:
@@ -604114,11 +606569,16 @@ components:
- type: object
nullable: true
description: A copy of the feedback property that is made when the grade is released to the student.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationFeedbackOutcome'
x-ms-discriminator-value: '#microsoft.graph.educationFeedbackOutcome'
microsoft.graph.educationPointsOutcome:
allOf:
- $ref: '#/components/schemas/microsoft.graph.educationOutcome'
- title: educationPointsOutcome
+ required:
+ - '@odata.type'
type: object
properties:
points:
@@ -604133,9 +606593,14 @@ components:
- type: object
nullable: true
description: A copy of the points property that is made when the grade is released to the student.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationPointsOutcome'
x-ms-discriminator-value: '#microsoft.graph.educationPointsOutcome'
microsoft.graph.educationRoot:
title: educationRoot
+ required:
+ - '@odata.type'
type: object
properties:
classes:
@@ -604155,10 +606620,15 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.educationUser'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationRoot'
microsoft.graph.educationRubricOutcome:
allOf:
- $ref: '#/components/schemas/microsoft.graph.educationOutcome'
- title: educationRubricOutcome
+ required:
+ - '@odata.type'
type: object
properties:
publishedRubricQualityFeedback:
@@ -604193,11 +606663,16 @@ components:
- type: object
nullable: true
description: The level that the teacher has selected for each quality while grading this assignment.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationRubricOutcome'
x-ms-discriminator-value: '#microsoft.graph.educationRubricOutcome'
microsoft.graph.educationSubmissionResource:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: educationSubmissionResource
+ required:
+ - '@odata.type'
type: object
properties:
assignmentResourceUrl:
@@ -604210,11 +606685,16 @@ components:
- type: object
nullable: true
description: Resource object.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationSubmissionResource'
x-ms-discriminator-value: '#microsoft.graph.educationSubmissionResource'
microsoft.graph.driveItem:
allOf:
- $ref: '#/components/schemas/microsoft.graph.baseItem'
- title: driveItem
+ required:
+ - '@odata.type'
type: object
properties:
audio:
@@ -604398,11 +606878,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.driveItemVersion'
description: 'The list of previous versions of the item. For more info, see [getting previous versions][]. Read-only. Nullable.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.driveItem'
x-ms-discriminator-value: '#microsoft.graph.driveItem'
microsoft.graph.workbook:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbook
+ required:
+ - '@odata.type'
type: object
properties:
application:
@@ -604439,11 +606924,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.workbookWorksheet'
description: Represents a collection of worksheets associated with the workbook. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbook'
x-ms-discriminator-value: '#microsoft.graph.workbook'
microsoft.graph.listItem:
allOf:
- $ref: '#/components/schemas/microsoft.graph.baseItem'
- title: listItem
+ required:
+ - '@odata.type'
type: object
properties:
contentType:
@@ -604481,11 +606971,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.listItemVersion'
description: The list of previous versions of the list item.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.listItem'
x-ms-discriminator-value: '#microsoft.graph.listItem'
microsoft.graph.subscription:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: subscription
+ required:
+ - '@odata.type'
type: object
properties:
applicationId:
@@ -604542,11 +607037,16 @@ components:
resource:
type: string
description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.subscription'
x-ms-discriminator-value: '#microsoft.graph.subscription'
microsoft.graph.thumbnailSet:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: thumbnailSet
+ required:
+ - '@odata.type'
type: object
properties:
large:
@@ -604573,6 +607073,9 @@ components:
- type: object
nullable: true
description: A custom thumbnail image or the original image used to generate other thumbnails.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.thumbnailSet'
x-ms-discriminator-value: '#microsoft.graph.thumbnailSet'
microsoft.graph.baseItemVersion:
allOf:
@@ -604612,6 +607115,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.baseItemVersion'
- title: driveItemVersion
+ required:
+ - '@odata.type'
type: object
properties:
content:
@@ -604623,21 +607128,31 @@ components:
description: Indicates the size of the content stream for this version of the item.
format: int64
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.driveItemVersion'
x-ms-discriminator-value: '#microsoft.graph.driveItemVersion'
microsoft.graph.workbookApplication:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookApplication
+ required:
+ - '@odata.type'
type: object
properties:
calculationMode:
type: string
description: 'Returns the calculation mode used in the workbook. Possible values are: Automatic, AutomaticExceptTables, Manual.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookApplication'
x-ms-discriminator-value: '#microsoft.graph.workbookApplication'
microsoft.graph.workbookComment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookComment
+ required:
+ - '@odata.type'
type: object
properties:
content:
@@ -604651,17 +607166,28 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.workbookCommentReply'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookComment'
x-ms-discriminator-value: '#microsoft.graph.workbookComment'
microsoft.graph.workbookFunctions:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookFunctions
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookFunctions'
x-ms-discriminator-value: '#microsoft.graph.workbookFunctions'
microsoft.graph.workbookNamedItem:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookNamedItem
+ required:
+ - '@odata.type'
type: object
properties:
comment:
@@ -604694,11 +607220,16 @@ components:
- type: object
nullable: true
description: Returns the worksheet on which the named item is scoped to. Available only if the item is scoped to the worksheet. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookNamedItem'
x-ms-discriminator-value: '#microsoft.graph.workbookNamedItem'
microsoft.graph.workbookOperation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookOperation
+ required:
+ - '@odata.type'
type: object
properties:
error:
@@ -604713,11 +607244,16 @@ components:
nullable: true
status:
$ref: '#/components/schemas/microsoft.graph.workbookOperationStatus'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookOperation'
x-ms-discriminator-value: '#microsoft.graph.workbookOperation'
microsoft.graph.workbookTable:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookTable
+ required:
+ - '@odata.type'
type: object
properties:
highlightFirstColumn:
@@ -604775,11 +607311,16 @@ components:
- type: object
nullable: true
description: The worksheet containing the current table. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookTable'
x-ms-discriminator-value: '#microsoft.graph.workbookTable'
microsoft.graph.workbookWorksheet:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookWorksheet
+ required:
+ - '@odata.type'
type: object
properties:
name:
@@ -604821,11 +607362,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.workbookTable'
description: Collection of tables that are part of the worksheet. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookWorksheet'
x-ms-discriminator-value: '#microsoft.graph.workbookWorksheet'
microsoft.graph.workbookChart:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookChart
+ required:
+ - '@odata.type'
type: object
properties:
height:
@@ -604913,11 +607459,16 @@ components:
- type: object
nullable: true
description: The worksheet containing the current chart. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookChart'
x-ms-discriminator-value: '#microsoft.graph.workbookChart'
microsoft.graph.workbookChartAxes:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookChartAxes
+ required:
+ - '@odata.type'
type: object
properties:
categoryAxis:
@@ -604938,11 +607489,16 @@ components:
- type: object
nullable: true
description: Represents the value axis in an axis. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookChartAxes'
x-ms-discriminator-value: '#microsoft.graph.workbookChartAxes'
microsoft.graph.workbookChartDataLabels:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookChartDataLabels
+ required:
+ - '@odata.type'
type: object
properties:
position:
@@ -604983,11 +607539,16 @@ components:
- type: object
nullable: true
description: 'Represents the format of chart data labels, which includes fill and font formatting. Read-only.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookChartDataLabels'
x-ms-discriminator-value: '#microsoft.graph.workbookChartDataLabels'
microsoft.graph.workbookChartAreaFormat:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookChartAreaFormat
+ required:
+ - '@odata.type'
type: object
properties:
fill:
@@ -605002,11 +607563,16 @@ components:
- type: object
nullable: true
description: 'Represents the font attributes (font name, font size, color, etc.) for the current object. Read-only.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookChartAreaFormat'
x-ms-discriminator-value: '#microsoft.graph.workbookChartAreaFormat'
microsoft.graph.workbookChartLegend:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookChartLegend
+ required:
+ - '@odata.type'
type: object
properties:
overlay:
@@ -605026,11 +607592,16 @@ components:
- type: object
nullable: true
description: 'Represents the formatting of a chart legend, which includes fill and font formatting. Read-only.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookChartLegend'
x-ms-discriminator-value: '#microsoft.graph.workbookChartLegend'
microsoft.graph.workbookChartSeries:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookChartSeries
+ required:
+ - '@odata.type'
type: object
properties:
name:
@@ -605048,11 +607619,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.workbookChartPoint'
description: Represents a collection of all points in the series. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookChartSeries'
x-ms-discriminator-value: '#microsoft.graph.workbookChartSeries'
microsoft.graph.workbookChartTitle:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookChartTitle
+ required:
+ - '@odata.type'
type: object
properties:
overlay:
@@ -605072,17 +607648,28 @@ components:
- type: object
nullable: true
description: 'Represents the formatting of a chart title, which includes fill and font formatting. Read-only.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookChartTitle'
x-ms-discriminator-value: '#microsoft.graph.workbookChartTitle'
microsoft.graph.workbookChartFill:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookChartFill
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookChartFill'
x-ms-discriminator-value: '#microsoft.graph.workbookChartFill'
microsoft.graph.workbookChartFont:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookChartFont
+ required:
+ - '@odata.type'
type: object
properties:
bold:
@@ -605116,11 +607703,16 @@ components:
type: string
description: 'Type of underline applied to the font. The possible values are: None, Single.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookChartFont'
x-ms-discriminator-value: '#microsoft.graph.workbookChartFont'
microsoft.graph.workbookChartAxis:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookChartAxis
+ required:
+ - '@odata.type'
type: object
properties:
majorUnit:
@@ -605171,11 +607763,16 @@ components:
- type: object
nullable: true
description: Represents the axis title. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookChartAxis'
x-ms-discriminator-value: '#microsoft.graph.workbookChartAxis'
microsoft.graph.workbookChartAxisFormat:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookChartAxisFormat
+ required:
+ - '@odata.type'
type: object
properties:
font:
@@ -605190,11 +607787,16 @@ components:
- type: object
nullable: true
description: Represents chart line formatting. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookChartAxisFormat'
x-ms-discriminator-value: '#microsoft.graph.workbookChartAxisFormat'
microsoft.graph.workbookChartGridlines:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookChartGridlines
+ required:
+ - '@odata.type'
type: object
properties:
visible:
@@ -605206,11 +607808,16 @@ components:
- type: object
nullable: true
description: Represents the formatting of chart gridlines. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookChartGridlines'
x-ms-discriminator-value: '#microsoft.graph.workbookChartGridlines'
microsoft.graph.workbookChartAxisTitle:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookChartAxisTitle
+ required:
+ - '@odata.type'
type: object
properties:
text:
@@ -605226,22 +607833,32 @@ components:
- type: object
nullable: true
description: Represents the formatting of chart axis title. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookChartAxisTitle'
x-ms-discriminator-value: '#microsoft.graph.workbookChartAxisTitle'
microsoft.graph.workbookChartLineFormat:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookChartLineFormat
+ required:
+ - '@odata.type'
type: object
properties:
color:
type: string
description: HTML color code representing the color of lines in the chart.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookChartLineFormat'
x-ms-discriminator-value: '#microsoft.graph.workbookChartLineFormat'
microsoft.graph.workbookChartAxisTitleFormat:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookChartAxisTitleFormat
+ required:
+ - '@odata.type'
type: object
properties:
font:
@@ -605250,11 +607867,16 @@ components:
- type: object
nullable: true
description: 'Represents the font attributes, such as font name, font size, color, etc. of chart axis title object. Read-only.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookChartAxisTitleFormat'
x-ms-discriminator-value: '#microsoft.graph.workbookChartAxisTitleFormat'
microsoft.graph.workbookChartDataLabelFormat:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookChartDataLabelFormat
+ required:
+ - '@odata.type'
type: object
properties:
fill:
@@ -605269,11 +607891,16 @@ components:
- type: object
nullable: true
description: 'Represents the font attributes (font name, font size, color, etc.) for a chart data label. Read-only.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookChartDataLabelFormat'
x-ms-discriminator-value: '#microsoft.graph.workbookChartDataLabelFormat'
microsoft.graph.workbookChartGridlinesFormat:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookChartGridlinesFormat
+ required:
+ - '@odata.type'
type: object
properties:
line:
@@ -605282,11 +607909,16 @@ components:
- type: object
nullable: true
description: Represents chart line formatting. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookChartGridlinesFormat'
x-ms-discriminator-value: '#microsoft.graph.workbookChartGridlinesFormat'
microsoft.graph.workbookChartLegendFormat:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookChartLegendFormat
+ required:
+ - '@odata.type'
type: object
properties:
fill:
@@ -605301,11 +607933,16 @@ components:
- type: object
nullable: true
description: 'Represents the font attributes such as font name, font size, color, etc. of a chart legend. Read-only.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookChartLegendFormat'
x-ms-discriminator-value: '#microsoft.graph.workbookChartLegendFormat'
microsoft.graph.workbookChartPoint:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookChartPoint
+ required:
+ - '@odata.type'
type: object
properties:
value:
@@ -605320,11 +607957,16 @@ components:
- type: object
nullable: true
description: Encapsulates the format properties chart point. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookChartPoint'
x-ms-discriminator-value: '#microsoft.graph.workbookChartPoint'
microsoft.graph.workbookChartPointFormat:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookChartPointFormat
+ required:
+ - '@odata.type'
type: object
properties:
fill:
@@ -605333,11 +607975,16 @@ components:
- type: object
nullable: true
description: 'Represents the fill format of a chart, which includes background formating information. Read-only.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookChartPointFormat'
x-ms-discriminator-value: '#microsoft.graph.workbookChartPointFormat'
microsoft.graph.workbookChartSeriesFormat:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookChartSeriesFormat
+ required:
+ - '@odata.type'
type: object
properties:
fill:
@@ -605352,11 +607999,16 @@ components:
- type: object
nullable: true
description: Represents line formatting. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookChartSeriesFormat'
x-ms-discriminator-value: '#microsoft.graph.workbookChartSeriesFormat'
microsoft.graph.workbookChartTitleFormat:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookChartTitleFormat
+ required:
+ - '@odata.type'
type: object
properties:
fill:
@@ -605371,11 +608023,16 @@ components:
- type: object
nullable: true
description: 'Represents the font attributes (font name, font size, color, etc.) for the current object. Read-only.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookChartTitleFormat'
x-ms-discriminator-value: '#microsoft.graph.workbookChartTitleFormat'
microsoft.graph.workbookCommentReply:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookCommentReply
+ required:
+ - '@odata.type'
type: object
properties:
content:
@@ -605385,11 +608042,16 @@ components:
contentType:
type: string
description: Indicates the type for the replied comment.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookCommentReply'
x-ms-discriminator-value: '#microsoft.graph.workbookCommentReply'
microsoft.graph.workbookFilter:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookFilter
+ required:
+ - '@odata.type'
type: object
properties:
criteria:
@@ -605398,11 +608060,16 @@ components:
- type: object
nullable: true
description: The currently applied filter on the given column. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookFilter'
x-ms-discriminator-value: '#microsoft.graph.workbookFilter'
microsoft.graph.workbookFormatProtection:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookFormatProtection
+ required:
+ - '@odata.type'
type: object
properties:
formulaHidden:
@@ -605413,11 +608080,16 @@ components:
type: boolean
description: Indicates if Excel locks the cells in the object. A null value indicates that the entire range doesn't have uniform lock setting.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookFormatProtection'
x-ms-discriminator-value: '#microsoft.graph.workbookFormatProtection'
microsoft.graph.workbookFunctionResult:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookFunctionResult
+ required:
+ - '@odata.type'
type: object
properties:
error:
@@ -605428,11 +608100,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.Json'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookFunctionResult'
x-ms-discriminator-value: '#microsoft.graph.workbookFunctionResult'
microsoft.graph.workbookPivotTable:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookPivotTable
+ required:
+ - '@odata.type'
type: object
properties:
name:
@@ -605445,11 +608122,16 @@ components:
- type: object
nullable: true
description: The worksheet containing the current PivotTable. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookPivotTable'
x-ms-discriminator-value: '#microsoft.graph.workbookPivotTable'
microsoft.graph.workbookRange:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookRange
+ required:
+ - '@odata.type'
type: object
properties:
address:
@@ -605562,11 +608244,16 @@ components:
- type: object
nullable: true
description: The worksheet containing the current range. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookRange'
x-ms-discriminator-value: '#microsoft.graph.workbookRange'
microsoft.graph.workbookRangeFormat:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookRangeFormat
+ required:
+ - '@odata.type'
type: object
properties:
columnWidth:
@@ -605626,17 +608313,28 @@ components:
- type: object
nullable: true
description: Returns the format protection object for a range. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookRangeFormat'
x-ms-discriminator-value: '#microsoft.graph.workbookRangeFormat'
microsoft.graph.workbookRangeSort:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookRangeSort
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookRangeSort'
x-ms-discriminator-value: '#microsoft.graph.workbookRangeSort'
microsoft.graph.workbookRangeBorder:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookRangeBorder
+ required:
+ - '@odata.type'
type: object
properties:
color:
@@ -605655,22 +608353,32 @@ components:
type: string
description: 'Specifies the weight of the border around a range. Possible values are: Hairline, Thin, Medium, Thick.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookRangeBorder'
x-ms-discriminator-value: '#microsoft.graph.workbookRangeBorder'
microsoft.graph.workbookRangeFill:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookRangeFill
+ required:
+ - '@odata.type'
type: object
properties:
color:
type: string
description: 'HTML color code representing the color of the border line, of the form #RRGGBB (e.g. ''FFA500'') or as a named HTML color (e.g. ''orange'')'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookRangeFill'
x-ms-discriminator-value: '#microsoft.graph.workbookRangeFill'
microsoft.graph.workbookRangeFont:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookRangeFont
+ required:
+ - '@odata.type'
type: object
properties:
bold:
@@ -605704,11 +608412,16 @@ components:
type: string
description: 'Type of underline applied to the font. Possible values are: None, Single, Double, SingleAccountant, DoubleAccountant.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookRangeFont'
x-ms-discriminator-value: '#microsoft.graph.workbookRangeFont'
microsoft.graph.workbookRangeView:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookRangeView
+ required:
+ - '@odata.type'
type: object
properties:
cellAddresses:
@@ -605782,11 +608495,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.workbookRangeView'
description: Represents a collection of range views associated with the range. Read-only. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookRangeView'
x-ms-discriminator-value: '#microsoft.graph.workbookRangeView'
microsoft.graph.workbookTableColumn:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookTableColumn
+ required:
+ - '@odata.type'
type: object
properties:
index:
@@ -605811,11 +608529,16 @@ components:
- type: object
nullable: true
description: Retrieve the filter applied to the column. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookTableColumn'
x-ms-discriminator-value: '#microsoft.graph.workbookTableColumn'
microsoft.graph.workbookTableRow:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookTableRow
+ required:
+ - '@odata.type'
type: object
properties:
index:
@@ -605830,11 +608553,16 @@ components:
- type: object
nullable: true
description: 'Represents the raw values of the specified range. The data returned could be of type string, number, or a boolean. Cell that contain an error will return the error string.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookTableRow'
x-ms-discriminator-value: '#microsoft.graph.workbookTableRow'
microsoft.graph.workbookTableSort:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookTableSort
+ required:
+ - '@odata.type'
type: object
properties:
fields:
@@ -605851,11 +608579,16 @@ components:
method:
type: string
description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookTableSort'
x-ms-discriminator-value: '#microsoft.graph.workbookTableSort'
microsoft.graph.workbookWorksheetProtection:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: workbookWorksheetProtection
+ required:
+ - '@odata.type'
type: object
properties:
options:
@@ -605867,6 +608600,9 @@ components:
protected:
type: boolean
description: Indicates if the worksheet is protected. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookWorksheetProtection'
x-ms-discriminator-value: '#microsoft.graph.workbookWorksheetProtection'
microsoft.graph.place:
allOf:
@@ -605907,6 +608643,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.place'
- title: room
+ required:
+ - '@odata.type'
type: object
properties:
audioDeviceName:
@@ -605970,11 +608708,16 @@ components:
type: string
description: Specifies the name of the video device in the room.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.room'
x-ms-discriminator-value: '#microsoft.graph.room'
microsoft.graph.roomList:
allOf:
- $ref: '#/components/schemas/microsoft.graph.place'
- title: roomList
+ required:
+ - '@odata.type'
type: object
properties:
emailAddress:
@@ -605985,6 +608728,9 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.room'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.roomList'
x-ms-discriminator-value: '#microsoft.graph.roomList'
microsoft.graph.attachment:
allOf:
@@ -606030,6 +608776,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: calendarPermission
+ required:
+ - '@odata.type'
type: object
properties:
allowedRoles:
@@ -606060,11 +608808,16 @@ components:
- type: object
nullable: true
description: Current permission level of the calendar sharee or delegate.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.calendarPermission'
x-ms-discriminator-value: '#microsoft.graph.calendarPermission'
microsoft.graph.multiValueLegacyExtendedProperty:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: multiValueLegacyExtendedProperty
+ required:
+ - '@odata.type'
type: object
properties:
value:
@@ -606073,22 +608826,32 @@ components:
type: string
nullable: true
description: A collection of property values.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.multiValueLegacyExtendedProperty'
x-ms-discriminator-value: '#microsoft.graph.multiValueLegacyExtendedProperty'
microsoft.graph.singleValueLegacyExtendedProperty:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: singleValueLegacyExtendedProperty
+ required:
+ - '@odata.type'
type: object
properties:
value:
type: string
description: A property value.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.singleValueLegacyExtendedProperty'
x-ms-discriminator-value: '#microsoft.graph.singleValueLegacyExtendedProperty'
microsoft.graph.calendarSharingMessage:
allOf:
- $ref: '#/components/schemas/microsoft.graph.message'
- title: calendarSharingMessage
+ required:
+ - '@odata.type'
type: object
properties:
canAccept:
@@ -606109,11 +608872,16 @@ components:
suggestedCalendarName:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.calendarSharingMessage'
x-ms-discriminator-value: '#microsoft.graph.calendarSharingMessage'
microsoft.graph.post:
allOf:
- $ref: '#/components/schemas/microsoft.graph.outlookItem'
- title: post
+ required:
+ - '@odata.type'
type: object
properties:
body:
@@ -606177,6 +608945,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty'
description: The collection of single-value extended properties defined for the post. Read-only. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.post'
x-ms-discriminator-value: '#microsoft.graph.post'
microsoft.graph.eventMessage:
allOf:
@@ -606244,6 +609015,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessage'
- title: eventMessageRequest
+ required:
+ - '@odata.type'
type: object
properties:
allowNewTimeProposals:
@@ -606277,11 +609050,16 @@ components:
type: boolean
description: Set to true if the sender would like the invitee to send a response to the requested meeting.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.eventMessageRequest'
x-ms-discriminator-value: '#microsoft.graph.eventMessageRequest'
microsoft.graph.eventMessageResponse:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessage'
- title: eventMessageResponse
+ required:
+ - '@odata.type'
type: object
properties:
proposedNewTime:
@@ -606294,11 +609072,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.responseType'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.eventMessageResponse'
x-ms-discriminator-value: '#microsoft.graph.eventMessageResponse'
microsoft.graph.fileAttachment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.attachment'
- title: fileAttachment
+ required:
+ - '@odata.type'
type: object
properties:
contentBytes:
@@ -606314,11 +609097,16 @@ components:
type: string
description: Do not use this property as it is not supported.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.fileAttachment'
x-ms-discriminator-value: '#microsoft.graph.fileAttachment'
microsoft.graph.inferenceClassificationOverride:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: inferenceClassificationOverride
+ required:
+ - '@odata.type'
type: object
properties:
classifyAs:
@@ -606333,11 +609121,16 @@ components:
- type: object
nullable: true
description: The email address information of the sender for whom the override is created.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.inferenceClassificationOverride'
x-ms-discriminator-value: '#microsoft.graph.inferenceClassificationOverride'
microsoft.graph.itemAttachment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.attachment'
- title: itemAttachment
+ required:
+ - '@odata.type'
type: object
properties:
item:
@@ -606346,11 +609139,16 @@ components:
- type: object
nullable: true
description: 'The attached contact, message or event. Navigation property.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.itemAttachment'
x-ms-discriminator-value: '#microsoft.graph.itemAttachment'
microsoft.graph.messageRule:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: messageRule
+ required:
+ - '@odata.type'
type: object
properties:
actions:
@@ -606394,11 +609192,16 @@ components:
description: 'Indicates the order in which the rule is executed, among other rules.'
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.messageRule'
x-ms-discriminator-value: '#microsoft.graph.messageRule'
microsoft.graph.mailSearchFolder:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mailFolder'
- title: mailSearchFolder
+ required:
+ - '@odata.type'
type: object
properties:
filterQuery:
@@ -606419,21 +609222,31 @@ components:
type: string
nullable: true
description: The mailbox folders that should be mined.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mailSearchFolder'
x-ms-discriminator-value: '#microsoft.graph.mailSearchFolder'
microsoft.graph.openTypeExtension:
allOf:
- $ref: '#/components/schemas/microsoft.graph.extension'
- title: openTypeExtension
+ required:
+ - '@odata.type'
type: object
properties:
extensionName:
type: string
description: A unique text identifier for an open type data extension. Required.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.openTypeExtension'
x-ms-discriminator-value: '#microsoft.graph.openTypeExtension'
microsoft.graph.outlookCategory:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: outlookCategory
+ required:
+ - '@odata.type'
type: object
properties:
color:
@@ -606446,34 +609259,56 @@ components:
type: string
description: 'A unique name that identifies a category in the user''s mailbox. After a category is created, the name cannot be changed. Read-only.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.outlookCategory'
x-ms-discriminator-value: '#microsoft.graph.outlookCategory'
microsoft.graph.referenceAttachment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.attachment'
- title: referenceAttachment
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.referenceAttachment'
x-ms-discriminator-value: '#microsoft.graph.referenceAttachment'
microsoft.graph.columnLink:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: columnLink
+ required:
+ - '@odata.type'
type: object
properties:
name:
type: string
description: The name of the column in this content type.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.columnLink'
x-ms-discriminator-value: '#microsoft.graph.columnLink'
microsoft.graph.fieldValueSet:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: fieldValueSet
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.fieldValueSet'
x-ms-discriminator-value: '#microsoft.graph.fieldValueSet'
microsoft.graph.itemActivity:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: itemActivity
+ required:
+ - '@odata.type'
type: object
properties:
access:
@@ -606500,11 +609335,16 @@ components:
- type: object
nullable: true
description: Exposes the driveItem that was the target of this activity.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.itemActivity'
x-ms-discriminator-value: '#microsoft.graph.itemActivity'
microsoft.graph.itemActivityStat:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: itemActivityStat
+ required:
+ - '@odata.type'
type: object
properties:
access:
@@ -606564,11 +609404,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.itemActivity'
description: Exposes the itemActivities represented in this itemActivityStat resource.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.itemActivityStat'
x-ms-discriminator-value: '#microsoft.graph.itemActivityStat'
microsoft.graph.listItemVersion:
allOf:
- $ref: '#/components/schemas/microsoft.graph.baseItemVersion'
- title: listItemVersion
+ required:
+ - '@odata.type'
type: object
properties:
fields:
@@ -606577,11 +609422,16 @@ components:
- type: object
nullable: true
description: A collection of the fields and values for this version of the list item.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.listItemVersion'
x-ms-discriminator-value: '#microsoft.graph.listItemVersion'
microsoft.graph.sharedDriveItem:
allOf:
- $ref: '#/components/schemas/microsoft.graph.baseItem'
- title: sharedDriveItem
+ required:
+ - '@odata.type'
type: object
properties:
owner:
@@ -606631,11 +609481,16 @@ components:
- type: object
nullable: true
description: Used to access the underlying site
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.sharedDriveItem'
x-ms-discriminator-value: '#microsoft.graph.sharedDriveItem'
microsoft.graph.schemaExtension:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: schemaExtension
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -606658,11 +609513,16 @@ components:
items:
type: string
description: 'Set of Microsoft Graph types (that can support extensions) that the schema extension can be applied to. Select from administrativeUnit, contact, device, event, group, message, organization, post, todoTask, todoTaskList, or user.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.schemaExtension'
x-ms-discriminator-value: '#microsoft.graph.schemaExtension'
microsoft.graph.cloudCommunications:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: cloudCommunications
+ required:
+ - '@odata.type'
type: object
properties:
calls:
@@ -606681,11 +609541,16 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.presence'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.cloudCommunications'
x-ms-discriminator-value: '#microsoft.graph.cloudCommunications'
microsoft.graph.call:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: call
+ required:
+ - '@odata.type'
type: object
properties:
callbackUri:
@@ -606806,11 +609671,16 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.participant'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.call'
x-ms-discriminator-value: '#microsoft.graph.call'
microsoft.graph.accessReviewHistoryDefinition:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: accessReviewHistoryDefinition
+ required:
+ - '@odata.type'
type: object
properties:
createdBy:
@@ -606863,11 +609733,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.accessReviewHistoryInstance'
description: 'If the accessReviewHistoryDefinition is a recurring definition, instances represent each recurrence. A definition that does not recur will have exactly one instance.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessReviewHistoryDefinition'
x-ms-discriminator-value: '#microsoft.graph.accessReviewHistoryDefinition'
microsoft.graph.accessReviewHistoryInstance:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: accessReviewHistoryInstance
+ required:
+ - '@odata.type'
type: object
properties:
downloadUri:
@@ -606908,11 +609783,16 @@ components:
- type: object
nullable: true
description: 'Represents the status of the review history data collection. The possible values are: done, inProgress, error, requested, unknownFutureValue. Once the status has been marked as done, a link can be generated to retrieve the instance''s data by calling generateDownloadUri method.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessReviewHistoryInstance'
x-ms-discriminator-value: '#microsoft.graph.accessReviewHistoryInstance'
microsoft.graph.accessReviewInstance:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: accessReviewInstance
+ required:
+ - '@odata.type'
type: object
properties:
endDateTime:
@@ -606968,11 +609848,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.accessReviewStage'
description: 'If the instance has multiple stages, this returns the collection of stages. A new stage will only be created when the previous stage ends. The existence, number, and settings of stages on a review instance are created based on the accessReviewStageSettings on the parent accessReviewScheduleDefinition.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessReviewInstance'
x-ms-discriminator-value: '#microsoft.graph.accessReviewInstance'
microsoft.graph.accessReviewReviewer:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: accessReviewReviewer
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTime:
@@ -606989,11 +609874,16 @@ components:
type: string
description: User principal name of the user.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessReviewReviewer'
x-ms-discriminator-value: '#microsoft.graph.accessReviewReviewer'
microsoft.graph.accessReviewInstanceDecisionItem:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: accessReviewInstanceDecisionItem
+ required:
+ - '@odata.type'
type: object
properties:
accessReviewId:
@@ -607059,11 +609949,16 @@ components:
description: The timestamp when the review decision occurred. Supports $select. Read-only.
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessReviewInstanceDecisionItem'
x-ms-discriminator-value: '#microsoft.graph.accessReviewInstanceDecisionItem'
microsoft.graph.accessReviewStage:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: accessReviewStage
+ required:
+ - '@odata.type'
type: object
properties:
endDateTime:
@@ -607103,11 +609998,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem'
description: 'Each user reviewed in an accessReviewStage has a decision item representing if they were approved, denied, or not yet reviewed.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessReviewStage'
x-ms-discriminator-value: '#microsoft.graph.accessReviewStage'
microsoft.graph.accessReviewScheduleDefinition:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: accessReviewScheduleDefinition
+ required:
+ - '@odata.type'
type: object
properties:
additionalNotificationRecipients:
@@ -607199,11 +610099,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.accessReviewInstance'
description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there is an instance for each recurrence.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessReviewScheduleDefinition'
x-ms-discriminator-value: '#microsoft.graph.accessReviewScheduleDefinition'
microsoft.graph.accessReviewSet:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: accessReviewSet
+ required:
+ - '@odata.type'
type: object
properties:
definitions:
@@ -607216,11 +610121,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.accessReviewHistoryDefinition'
description: Represents a collection of access review history data and the scopes used to collect that data.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessReviewSet'
x-ms-discriminator-value: '#microsoft.graph.accessReviewSet'
microsoft.graph.appConsentApprovalRoute:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: appConsentApprovalRoute
+ required:
+ - '@odata.type'
type: object
properties:
appConsentRequests:
@@ -607228,11 +610138,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.appConsentRequest'
description: A collection of userConsentRequest objects for a specific application.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.appConsentApprovalRoute'
x-ms-discriminator-value: '#microsoft.graph.appConsentApprovalRoute'
microsoft.graph.appConsentRequest:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: appConsentRequest
+ required:
+ - '@odata.type'
type: object
properties:
appDisplayName:
@@ -607255,11 +610170,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.userConsentRequest'
description: A list of pending user consent requests.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.appConsentRequest'
x-ms-discriminator-value: '#microsoft.graph.appConsentRequest'
microsoft.graph.userConsentRequest:
allOf:
- $ref: '#/components/schemas/microsoft.graph.request'
- title: userConsentRequest
+ required:
+ - '@odata.type'
type: object
properties:
reason:
@@ -607272,11 +610192,16 @@ components:
- type: object
nullable: true
description: Approval decisions associated with a request.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userConsentRequest'
x-ms-discriminator-value: '#microsoft.graph.userConsentRequest'
microsoft.graph.approval:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: approval
+ required:
+ - '@odata.type'
type: object
properties:
stages:
@@ -607284,11 +610209,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.approvalStage'
description: 'Used for the approvalStages property of approval settings in the requestApprovalSettings property of an access package assignment policy. Specifies the primary, fallback, and escalation approvers of each stage.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.approval'
x-ms-discriminator-value: '#microsoft.graph.approval'
microsoft.graph.approvalStage:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: approvalStage
+ required:
+ - '@odata.type'
type: object
properties:
assignedToMe:
@@ -607323,11 +610253,16 @@ components:
type: string
description: 'The stage status. Possible values: InProgress, Initializing, Completed, Expired. Read-only.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.approvalStage'
x-ms-discriminator-value: '#microsoft.graph.approvalStage'
microsoft.graph.entitlementManagement:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: entitlementManagement
+ required:
+ - '@odata.type'
type: object
properties:
accessPackageAssignmentApprovals:
@@ -607371,11 +610306,16 @@ components:
- type: object
nullable: true
description: Represents the settings that control the behavior of Azure AD entitlement management.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.entitlementManagement'
x-ms-discriminator-value: '#microsoft.graph.entitlementManagement'
microsoft.graph.accessPackage:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: accessPackage
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTime:
@@ -607411,11 +610351,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.accessPackageCatalog'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessPackage'
x-ms-discriminator-value: '#microsoft.graph.accessPackage'
microsoft.graph.accessPackageAssignmentPolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: accessPackageAssignmentPolicy
+ required:
+ - '@odata.type'
type: object
properties:
allowedTargetScope:
@@ -607493,11 +610438,16 @@ components:
- type: object
nullable: true
description: Catalog of the access package containing this policy. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessPackageAssignmentPolicy'
x-ms-discriminator-value: '#microsoft.graph.accessPackageAssignmentPolicy'
microsoft.graph.accessPackageAssignmentRequest:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: accessPackageAssignmentRequest
+ required:
+ - '@odata.type'
type: object
properties:
completedDateTime:
@@ -607552,11 +610502,16 @@ components:
- type: object
nullable: true
description: 'The subject who requested or, if a direct assignment, was assigned. Read-only. Nullable. Supports $expand.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessPackageAssignmentRequest'
x-ms-discriminator-value: '#microsoft.graph.accessPackageAssignmentRequest'
microsoft.graph.accessPackageAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: accessPackageAssignment
+ required:
+ - '@odata.type'
type: object
properties:
expiredDateTime:
@@ -607599,11 +610554,16 @@ components:
- type: object
nullable: true
description: The subject of the access package assignment. Read-only. Nullable. Supports $expand. Supports $filter (eq) on objectId.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessPackageAssignment'
x-ms-discriminator-value: '#microsoft.graph.accessPackageAssignment'
microsoft.graph.accessPackageCatalog:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: accessPackageCatalog
+ required:
+ - '@odata.type'
type: object
properties:
catalogType:
@@ -607647,11 +610607,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.accessPackage'
description: The access packages in this catalog. Read-only. Nullable. Supports $expand.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessPackageCatalog'
x-ms-discriminator-value: '#microsoft.graph.accessPackageCatalog'
microsoft.graph.connectedOrganization:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: connectedOrganization
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTime:
@@ -607696,11 +610661,16 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.connectedOrganization'
x-ms-discriminator-value: '#microsoft.graph.connectedOrganization'
microsoft.graph.entitlementManagementSettings:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: entitlementManagementSettings
+ required:
+ - '@odata.type'
type: object
properties:
durationUntilExternalUserDeletedAfterBlocked:
@@ -607715,9 +610685,14 @@ components:
- type: object
nullable: true
description: 'One of None, BlockSignIn, or BlockSignInAndDelete.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.entitlementManagementSettings'
x-ms-discriminator-value: '#microsoft.graph.entitlementManagementSettings'
microsoft.graph.identityGovernance:
title: identityGovernance
+ required:
+ - '@odata.type'
type: object
properties:
accessReviews:
@@ -607740,10 +610715,15 @@ components:
- $ref: '#/components/schemas/microsoft.graph.entitlementManagement'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.identityGovernance'
microsoft.graph.termsOfUseContainer:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: termsOfUseContainer
+ required:
+ - '@odata.type'
type: object
properties:
agreementAcceptances:
@@ -607756,11 +610736,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.agreement'
description: Represents a tenant's customizable terms of use agreement that's created and managed with Azure Active Directory (Azure AD).
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.termsOfUseContainer'
x-ms-discriminator-value: '#microsoft.graph.termsOfUseContainer'
microsoft.graph.agreement:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: agreement
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -607803,6 +610788,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.agreementFileLocalization'
description: 'PDFs linked to this agreement. Note: This property is in the process of being deprecated. Use the file property instead.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.agreement'
x-ms-discriminator-value: '#microsoft.graph.agreement'
microsoft.graph.agreementFileProperties:
allOf:
@@ -607857,6 +610845,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.agreementFileProperties'
- title: agreementFile
+ required:
+ - '@odata.type'
type: object
properties:
localizations:
@@ -607864,11 +610854,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.agreementFileLocalization'
description: The localized version of the terms of use agreement files attached to the agreement.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.agreementFile'
x-ms-discriminator-value: '#microsoft.graph.agreementFile'
microsoft.graph.agreementFileLocalization:
allOf:
- $ref: '#/components/schemas/microsoft.graph.agreementFileProperties'
- title: agreementFileLocalization
+ required:
+ - '@odata.type'
type: object
properties:
versions:
@@ -607876,12 +610871,21 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.agreementFileVersion'
description: Read-only. Customized versions of the terms of use agreement in the Azure AD tenant.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.agreementFileLocalization'
x-ms-discriminator-value: '#microsoft.graph.agreementFileLocalization'
microsoft.graph.agreementFileVersion:
allOf:
- $ref: '#/components/schemas/microsoft.graph.agreementFileProperties'
- title: agreementFileVersion
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.agreementFileVersion'
x-ms-discriminator-value: '#microsoft.graph.agreementFileVersion'
microsoft.graph.namedLocation:
allOf:
@@ -607918,6 +610922,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.namedLocation'
- title: countryNamedLocation
+ required:
+ - '@odata.type'
type: object
properties:
countriesAndRegions:
@@ -607934,9 +610940,14 @@ components:
includeUnknownCountriesAndRegions:
type: boolean
description: true if IP addresses that don't map to a country or region should be included in the named location. Optional. Default value is false.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.countryNamedLocation'
x-ms-discriminator-value: '#microsoft.graph.countryNamedLocation'
microsoft.graph.identityProtectionRoot:
title: identityProtectionRoot
+ required:
+ - '@odata.type'
type: object
properties:
riskDetections:
@@ -607949,10 +610960,15 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.riskyUser'
description: Users that are flagged as at-risk by Azure AD Identity Protection.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.identityProtectionRoot'
microsoft.graph.riskDetection:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: riskDetection
+ required:
+ - '@odata.type'
type: object
properties:
activity:
@@ -608051,6 +611067,9 @@ components:
type: string
description: The user principal name (UPN) of the user.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.riskDetection'
x-ms-discriminator-value: '#microsoft.graph.riskDetection'
microsoft.graph.riskyUser:
allOf:
@@ -608116,6 +611135,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.namedLocation'
- title: ipNamedLocation
+ required:
+ - '@odata.type'
type: object
properties:
ipRanges:
@@ -608126,11 +611147,16 @@ components:
isTrusted:
type: boolean
description: true if this location is explicitly trusted. Optional. Default value is false.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.ipNamedLocation'
x-ms-discriminator-value: '#microsoft.graph.ipNamedLocation'
microsoft.graph.riskyUserHistoryItem:
allOf:
- $ref: '#/components/schemas/microsoft.graph.riskyUser'
- title: riskyUserHistoryItem
+ required:
+ - '@odata.type'
type: object
properties:
activity:
@@ -608147,11 +611173,16 @@ components:
type: string
description: The id of the user.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.riskyUserHistoryItem'
x-ms-discriminator-value: '#microsoft.graph.riskyUserHistoryItem'
microsoft.graph.accessPackageSubject:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: accessPackageSubject
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -608186,6 +611217,9 @@ components:
- type: object
nullable: true
description: The connected organization of the subject. Read-only. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessPackageSubject'
x-ms-discriminator-value: '#microsoft.graph.accessPackageSubject'
microsoft.graph.mobileApp:
allOf:
@@ -608266,11 +611300,21 @@ components:
propertyName: '@odata.type'
mapping:
'#microsoft.graph.mobileLobApp': '#/components/schemas/microsoft.graph.mobileLobApp'
+ '#microsoft.graph.androidLobApp': '#/components/schemas/microsoft.graph.androidLobApp'
+ '#microsoft.graph.iosLobApp': '#/components/schemas/microsoft.graph.iosLobApp'
+ '#microsoft.graph.win32LobApp': '#/components/schemas/microsoft.graph.win32LobApp'
+ '#microsoft.graph.windowsMobileMSI': '#/components/schemas/microsoft.graph.windowsMobileMSI'
+ '#microsoft.graph.windowsUniversalAppX': '#/components/schemas/microsoft.graph.windowsUniversalAppX'
'#microsoft.graph.androidStoreApp': '#/components/schemas/microsoft.graph.androidStoreApp'
'#microsoft.graph.iosStoreApp': '#/components/schemas/microsoft.graph.iosStoreApp'
'#microsoft.graph.iosVppApp': '#/components/schemas/microsoft.graph.iosVppApp'
'#microsoft.graph.macOSOfficeSuiteApp': '#/components/schemas/microsoft.graph.macOSOfficeSuiteApp'
'#microsoft.graph.managedApp': '#/components/schemas/microsoft.graph.managedApp'
+ '#microsoft.graph.managedMobileLobApp': '#/components/schemas/microsoft.graph.managedMobileLobApp'
+ '#microsoft.graph.managedAndroidLobApp': '#/components/schemas/microsoft.graph.managedAndroidLobApp'
+ '#microsoft.graph.managedIOSLobApp': '#/components/schemas/microsoft.graph.managedIOSLobApp'
+ '#microsoft.graph.managedAndroidStoreApp': '#/components/schemas/microsoft.graph.managedAndroidStoreApp'
+ '#microsoft.graph.managedIOSStoreApp': '#/components/schemas/microsoft.graph.managedIOSStoreApp'
'#microsoft.graph.microsoftStoreForBusinessApp': '#/components/schemas/microsoft.graph.microsoftStoreForBusinessApp'
'#microsoft.graph.webApp': '#/components/schemas/microsoft.graph.webApp'
microsoft.graph.mobileLobApp:
@@ -608314,6 +611358,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileLobApp'
- title: androidLobApp
+ required:
+ - '@odata.type'
type: object
properties:
minimumSupportedOperatingSystem:
@@ -608334,12 +611380,17 @@ components:
type: string
description: The version name of Android Line of Business (LoB) app.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidLobApp'
description: Contains properties and inherited properties for Android Line Of Business apps.
x-ms-discriminator-value: '#microsoft.graph.androidLobApp'
microsoft.graph.androidStoreApp:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileApp'
- title: androidStoreApp
+ required:
+ - '@odata.type'
type: object
properties:
appStoreUrl:
@@ -608356,12 +611407,17 @@ components:
type: string
description: The package identifier.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidStoreApp'
description: Contains properties and inherited properties for Android store apps.
x-ms-discriminator-value: '#microsoft.graph.androidStoreApp'
microsoft.graph.deviceAppManagement:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceAppManagement
+ required:
+ - '@odata.type'
type: object
properties:
isEnabledForMicrosoftStoreForBusiness:
@@ -608451,6 +611507,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.windowsInformationProtectionPolicy'
description: Windows information protection for apps running on devices which are not MDM enrolled.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceAppManagement'
description: Singleton entity that acts as a container for all device app management functionality.
x-ms-discriminator-value: '#microsoft.graph.deviceAppManagement'
microsoft.graph.managedEBook:
@@ -608534,6 +611593,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: mobileAppCategory
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -608545,6 +611606,9 @@ components:
type: string
description: The date and time the mobileAppCategory was last modified.
format: date-time
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mobileAppCategory'
description: Contains properties for a single Intune app category.
x-ms-discriminator-value: '#microsoft.graph.mobileAppCategory'
microsoft.graph.managedDeviceMobileAppConfiguration:
@@ -608623,6 +611687,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: vppToken
+ required:
+ - '@odata.type'
type: object
properties:
appleId:
@@ -608665,6 +611731,9 @@ components:
nullable: true
vppTokenAccountType:
$ref: '#/components/schemas/microsoft.graph.vppTokenAccountType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.vppToken'
description: You purchase multiple licenses for iOS apps through the Apple Volume Purchase Program for Business or Education. This involves setting up an Apple VPP account from the Apple website and uploading the Apple VPP Business or Education token to Intune. You can then synchronize your volume purchase information with Intune and track your volume-purchased app use. You can upload multiple Apple VPP Business or Education tokens.
x-ms-discriminator-value: '#microsoft.graph.vppToken'
microsoft.graph.managedAppPolicy:
@@ -608704,8 +611773,15 @@ components:
propertyName: '@odata.type'
mapping:
'#microsoft.graph.managedAppProtection': '#/components/schemas/microsoft.graph.managedAppProtection'
+ '#microsoft.graph.targetedManagedAppProtection': '#/components/schemas/microsoft.graph.targetedManagedAppProtection'
+ '#microsoft.graph.androidManagedAppProtection': '#/components/schemas/microsoft.graph.androidManagedAppProtection'
+ '#microsoft.graph.iosManagedAppProtection': '#/components/schemas/microsoft.graph.iosManagedAppProtection'
+ '#microsoft.graph.defaultManagedAppProtection': '#/components/schemas/microsoft.graph.defaultManagedAppProtection'
'#microsoft.graph.windowsInformationProtection': '#/components/schemas/microsoft.graph.windowsInformationProtection'
+ '#microsoft.graph.mdmWindowsInformationProtectionPolicy': '#/components/schemas/microsoft.graph.mdmWindowsInformationProtectionPolicy'
+ '#microsoft.graph.windowsInformationProtectionPolicy': '#/components/schemas/microsoft.graph.windowsInformationProtectionPolicy'
'#microsoft.graph.managedAppConfiguration': '#/components/schemas/microsoft.graph.managedAppConfiguration'
+ '#microsoft.graph.targetedManagedAppConfiguration': '#/components/schemas/microsoft.graph.targetedManagedAppConfiguration'
microsoft.graph.managedAppProtection:
allOf:
- $ref: '#/components/schemas/microsoft.graph.managedAppPolicy'
@@ -608818,6 +611894,8 @@ components:
propertyName: '@odata.type'
mapping:
'#microsoft.graph.targetedManagedAppProtection': '#/components/schemas/microsoft.graph.targetedManagedAppProtection'
+ '#microsoft.graph.androidManagedAppProtection': '#/components/schemas/microsoft.graph.androidManagedAppProtection'
+ '#microsoft.graph.iosManagedAppProtection': '#/components/schemas/microsoft.graph.iosManagedAppProtection'
'#microsoft.graph.defaultManagedAppProtection': '#/components/schemas/microsoft.graph.defaultManagedAppProtection'
microsoft.graph.targetedManagedAppProtection:
allOf:
@@ -608848,6 +611926,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.targetedManagedAppProtection'
- title: androidManagedAppProtection
+ required:
+ - '@odata.type'
type: object
properties:
customBrowserDisplayName:
@@ -608892,12 +611972,17 @@ components:
- type: object
nullable: true
description: Navigation property to deployment summary of the configuration.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidManagedAppProtection'
description: Policy used to configure detailed management settings targeted to specific security groups and for a specified set of apps on an Android device
x-ms-discriminator-value: '#microsoft.graph.androidManagedAppProtection'
microsoft.graph.defaultManagedAppProtection:
allOf:
- $ref: '#/components/schemas/microsoft.graph.managedAppProtection'
- title: defaultManagedAppProtection
+ required:
+ - '@odata.type'
type: object
properties:
appDataEncryptionType:
@@ -608948,12 +612033,17 @@ components:
- type: object
nullable: true
description: Navigation property to deployment summary of the configuration.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.defaultManagedAppProtection'
description: Policy used to configure detailed management settings for a specified set of apps for all users not targeted by a TargetedManagedAppProtection Policy
x-ms-discriminator-value: '#microsoft.graph.defaultManagedAppProtection'
microsoft.graph.iosManagedAppProtection:
allOf:
- $ref: '#/components/schemas/microsoft.graph.targetedManagedAppProtection'
- title: iosManagedAppProtection
+ required:
+ - '@odata.type'
type: object
properties:
appDataEncryptionType:
@@ -608986,6 +612076,9 @@ components:
- type: object
nullable: true
description: Navigation property to deployment summary of the configuration.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosManagedAppProtection'
description: Policy used to configure detailed management settings targeted to specific security groups and for a specified set of apps on an iOS device
x-ms-discriminator-value: '#microsoft.graph.iosManagedAppProtection'
microsoft.graph.managedAppStatus:
@@ -609170,7 +612263,13 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windowsInformationProtection'
- title: mdmWindowsInformationProtectionPolicy
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mdmWindowsInformationProtectionPolicy'
description: Policy for Windows information protection with MDM
x-ms-discriminator-value: '#microsoft.graph.mdmWindowsInformationProtectionPolicy'
microsoft.graph.managedAppConfiguration:
@@ -609198,6 +612297,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.managedAppConfiguration'
- title: targetedManagedAppConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
deployedAppCount:
@@ -609225,12 +612326,17 @@ components:
- type: object
nullable: true
description: Navigation property to deployment summary of the configuration.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.targetedManagedAppConfiguration'
description: Configuration used to deliver a set of custom settings as-is to all users in the targeted security group
x-ms-discriminator-value: '#microsoft.graph.targetedManagedAppConfiguration'
microsoft.graph.windowsInformationProtectionPolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windowsInformationProtection'
- title: windowsInformationProtectionPolicy
+ required:
+ - '@odata.type'
type: object
properties:
daysWithoutContactBeforeUnenroll:
@@ -609285,12 +612391,17 @@ components:
windowsHelloForBusinessBlocked:
type: boolean
description: Boolean value that sets Windows Hello for Business as a method for signing into Windows.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsInformationProtectionPolicy'
description: Policy for Windows information protection without MDM
x-ms-discriminator-value: '#microsoft.graph.windowsInformationProtectionPolicy'
microsoft.graph.iosLobApp:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileLobApp'
- title: iosLobApp
+ required:
+ - '@odata.type'
type: object
properties:
applicableDeviceType:
@@ -609319,12 +612430,17 @@ components:
type: string
description: The version number of iOS Line of Business (LoB) app.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosLobApp'
description: Contains properties and inherited properties for iOS Line Of Business apps.
x-ms-discriminator-value: '#microsoft.graph.iosLobApp'
microsoft.graph.iosMobileAppConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfiguration'
- title: iosMobileAppConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
encodedSettingXml:
@@ -609340,12 +612456,17 @@ components:
- type: object
nullable: true
description: app configuration setting items.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosMobileAppConfiguration'
description: 'Contains properties, inherited properties and actions for iOS mobile app configurations.'
x-ms-discriminator-value: '#microsoft.graph.iosMobileAppConfiguration'
microsoft.graph.iosStoreApp:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileApp'
- title: iosStoreApp
+ required:
+ - '@odata.type'
type: object
properties:
applicableDeviceType:
@@ -609364,12 +612485,17 @@ components:
- type: object
nullable: true
description: The value for the minimum applicable operating system.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosStoreApp'
description: Contains properties and inherited properties for iOS store apps.
x-ms-discriminator-value: '#microsoft.graph.iosStoreApp'
microsoft.graph.iosVppApp:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileApp'
- title: iosVppApp
+ required:
+ - '@odata.type'
type: object
properties:
applicableDeviceType:
@@ -609420,13 +612546,22 @@ components:
type: string
description: The organization associated with the Apple Volume Purchase Program Token
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosVppApp'
description: Contains properties and inherited properties for iOS Volume-Purchased Program (VPP) Apps.
x-ms-discriminator-value: '#microsoft.graph.iosVppApp'
microsoft.graph.macOSOfficeSuiteApp:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileApp'
- title: macOSOfficeSuiteApp
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.macOSOfficeSuiteApp'
description: Contains properties and inherited properties for the MacOS Office Suite App.
x-ms-discriminator-value: '#microsoft.graph.macOSOfficeSuiteApp'
microsoft.graph.managedApp:
@@ -609451,6 +612586,8 @@ components:
propertyName: '@odata.type'
mapping:
'#microsoft.graph.managedMobileLobApp': '#/components/schemas/microsoft.graph.managedMobileLobApp'
+ '#microsoft.graph.managedAndroidLobApp': '#/components/schemas/microsoft.graph.managedAndroidLobApp'
+ '#microsoft.graph.managedIOSLobApp': '#/components/schemas/microsoft.graph.managedIOSLobApp'
'#microsoft.graph.managedAndroidStoreApp': '#/components/schemas/microsoft.graph.managedAndroidStoreApp'
'#microsoft.graph.managedIOSStoreApp': '#/components/schemas/microsoft.graph.managedIOSStoreApp'
microsoft.graph.managedMobileLobApp:
@@ -609491,6 +612628,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.managedMobileLobApp'
- title: managedAndroidLobApp
+ required:
+ - '@odata.type'
type: object
properties:
minimumSupportedOperatingSystem:
@@ -609511,12 +612650,17 @@ components:
type: string
description: The version name of managed Android Line of Business (LoB) app.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedAndroidLobApp'
description: Contains properties and inherited properties for Managed Android Line Of Business apps.
x-ms-discriminator-value: '#microsoft.graph.managedAndroidLobApp'
microsoft.graph.managedAndroidStoreApp:
allOf:
- $ref: '#/components/schemas/microsoft.graph.managedApp'
- title: managedAndroidStoreApp
+ required:
+ - '@odata.type'
type: object
properties:
appStoreUrl:
@@ -609528,12 +612672,17 @@ components:
type: string
description: The app's package ID.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedAndroidStoreApp'
description: Contains properties and inherited properties for Android store apps that you can manage with an Intune app protection policy.
x-ms-discriminator-value: '#microsoft.graph.managedAndroidStoreApp'
microsoft.graph.managedDeviceMobileAppConfigurationAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: managedDeviceMobileAppConfigurationAssignment
+ required:
+ - '@odata.type'
type: object
properties:
target:
@@ -609542,12 +612691,17 @@ components:
- type: object
nullable: true
description: Assignment target that the T&C policy is assigned to.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedDeviceMobileAppConfigurationAssignment'
description: Contains the properties used to assign an MDM app configuration to a group.
x-ms-discriminator-value: '#microsoft.graph.managedDeviceMobileAppConfigurationAssignment'
microsoft.graph.managedDeviceMobileAppConfigurationDeviceStatus:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: managedDeviceMobileAppConfigurationDeviceStatus
+ required:
+ - '@odata.type'
type: object
properties:
complianceGracePeriodExpirationDateTime:
@@ -609578,12 +612732,17 @@ components:
type: string
description: UserPrincipalName.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedDeviceMobileAppConfigurationDeviceStatus'
description: 'Contains properties, inherited properties and actions for an MDM mobile app configuration status for a device.'
x-ms-discriminator-value: '#microsoft.graph.managedDeviceMobileAppConfigurationDeviceStatus'
microsoft.graph.managedDeviceMobileAppConfigurationDeviceSummary:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: managedDeviceMobileAppConfigurationDeviceSummary
+ required:
+ - '@odata.type'
type: object
properties:
configurationVersion:
@@ -609627,12 +612786,17 @@ components:
type: integer
description: Number of succeeded devices
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedDeviceMobileAppConfigurationDeviceSummary'
description: 'Contains properties, inherited properties and actions for an MDM mobile app configuration device status summary.'
x-ms-discriminator-value: '#microsoft.graph.managedDeviceMobileAppConfigurationDeviceSummary'
microsoft.graph.managedDeviceMobileAppConfigurationUserStatus:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: managedDeviceMobileAppConfigurationUserStatus
+ required:
+ - '@odata.type'
type: object
properties:
devicesCount:
@@ -609656,12 +612820,17 @@ components:
type: string
description: UserPrincipalName.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedDeviceMobileAppConfigurationUserStatus'
description: 'Contains properties, inherited properties and actions for an MDM mobile app configuration status for a user.'
x-ms-discriminator-value: '#microsoft.graph.managedDeviceMobileAppConfigurationUserStatus'
microsoft.graph.managedDeviceMobileAppConfigurationUserSummary:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: managedDeviceMobileAppConfigurationUserSummary
+ required:
+ - '@odata.type'
type: object
properties:
configurationVersion:
@@ -609705,12 +612874,17 @@ components:
type: integer
description: Number of succeeded Users
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedDeviceMobileAppConfigurationUserSummary'
description: 'Contains properties, inherited properties and actions for an MDM mobile app configuration user status summary.'
x-ms-discriminator-value: '#microsoft.graph.managedDeviceMobileAppConfigurationUserSummary'
microsoft.graph.managedIOSLobApp:
allOf:
- $ref: '#/components/schemas/microsoft.graph.managedMobileLobApp'
- title: managedIOSLobApp
+ required:
+ - '@odata.type'
type: object
properties:
applicableDeviceType:
@@ -609739,12 +612913,17 @@ components:
type: string
description: The version number of managed iOS Line of Business (LoB) app.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedIOSLobApp'
description: Contains properties and inherited properties for Managed iOS Line Of Business apps.
x-ms-discriminator-value: '#microsoft.graph.managedIOSLobApp'
microsoft.graph.managedIOSStoreApp:
allOf:
- $ref: '#/components/schemas/microsoft.graph.managedApp'
- title: managedIOSStoreApp
+ required:
+ - '@odata.type'
type: object
properties:
applicableDeviceType:
@@ -609758,12 +612937,17 @@ components:
nullable: true
minimumSupportedOperatingSystem:
$ref: '#/components/schemas/microsoft.graph.iosMinimumOperatingSystem'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedIOSStoreApp'
description: Contains properties and inherited properties for an iOS store app that you can manage with an Intune app protection policy.
x-ms-discriminator-value: '#microsoft.graph.managedIOSStoreApp'
microsoft.graph.mobileAppContent:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: mobileAppContent
+ required:
+ - '@odata.type'
type: object
properties:
files:
@@ -609771,12 +612955,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.mobileAppContentFile'
description: The list of files for this app content version.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mobileAppContent'
description: Contains content properties for a specific app version. Each mobileAppContent can have multiple mobileAppContentFile.
x-ms-discriminator-value: '#microsoft.graph.mobileAppContent'
microsoft.graph.microsoftStoreForBusinessApp:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileApp'
- title: microsoftStoreForBusinessApp
+ required:
+ - '@odata.type'
type: object
properties:
licenseType:
@@ -609801,12 +612990,17 @@ components:
type: integer
description: The number of Microsoft Store for Business licenses in use.
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.microsoftStoreForBusinessApp'
description: 'Microsoft Store for Business Apps. This class does not support Create, Delete, or Update.'
x-ms-discriminator-value: '#microsoft.graph.microsoftStoreForBusinessApp'
microsoft.graph.mobileAppAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: mobileAppAssignment
+ required:
+ - '@odata.type'
type: object
properties:
intent:
@@ -609823,12 +613017,17 @@ components:
- type: object
nullable: true
description: The target group assignment defined by the admin.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mobileAppAssignment'
description: A class containing the properties used for Group Assignment of a Mobile App.
x-ms-discriminator-value: '#microsoft.graph.mobileAppAssignment'
microsoft.graph.mobileAppContentFile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: mobileAppContentFile
+ required:
+ - '@odata.type'
type: object
properties:
azureStorageUri:
@@ -609868,12 +613067,17 @@ components:
format: int64
uploadState:
$ref: '#/components/schemas/microsoft.graph.mobileAppContentFileUploadState'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mobileAppContentFile'
description: Contains properties for a single installer file that is associated with a given mobileAppContent version.
x-ms-discriminator-value: '#microsoft.graph.mobileAppContentFile'
microsoft.graph.webApp:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileApp'
- title: webApp
+ required:
+ - '@odata.type'
type: object
properties:
appUrl:
@@ -609883,12 +613087,17 @@ components:
useManagedBrowser:
type: boolean
description: Whether or not to use managed browser. This property is only applicable for Android and IOS.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.webApp'
description: Contains properties and inherited properties for web apps.
x-ms-discriminator-value: '#microsoft.graph.webApp'
microsoft.graph.win32LobApp:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileLobApp'
- title: win32LobApp
+ required:
+ - '@odata.type'
type: object
properties:
applicableArchitectures:
@@ -609965,12 +613174,17 @@ components:
type: string
description: The command line to uninstall this app
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.win32LobApp'
description: Contains properties and inherited properties for Win32 apps.
x-ms-discriminator-value: '#microsoft.graph.win32LobApp'
microsoft.graph.windowsMobileMSI:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileLobApp'
- title: windowsMobileMSI
+ required:
+ - '@odata.type'
type: object
properties:
commandLine:
@@ -609988,12 +613202,17 @@ components:
type: string
description: The product version of Windows Mobile MSI Line of Business (LoB) app.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsMobileMSI'
description: Contains properties and inherited properties for Windows Mobile MSI Line Of Business apps.
x-ms-discriminator-value: '#microsoft.graph.windowsMobileMSI'
microsoft.graph.windowsUniversalAppX:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileLobApp'
- title: windowsUniversalAppX
+ required:
+ - '@odata.type'
type: object
properties:
applicableArchitectures:
@@ -610020,12 +613239,17 @@ components:
description: Whether or not the app is a bundle.
minimumSupportedOperatingSystem:
$ref: '#/components/schemas/microsoft.graph.windowsMinimumOperatingSystem'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsUniversalAppX'
description: Contains properties and inherited properties for Windows Universal AppX Line Of Business apps.
x-ms-discriminator-value: '#microsoft.graph.windowsUniversalAppX'
microsoft.graph.deviceInstallState:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceInstallState
+ required:
+ - '@odata.type'
type: object
properties:
deviceId:
@@ -610059,12 +613283,17 @@ components:
type: string
description: Device User Name.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceInstallState'
description: Contains properties for the installation state for a device.
x-ms-discriminator-value: '#microsoft.graph.deviceInstallState'
microsoft.graph.eBookInstallSummary:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: eBookInstallSummary
+ required:
+ - '@odata.type'
type: object
properties:
failedDeviceCount:
@@ -610103,12 +613332,17 @@ components:
type: integer
description: Number of Users that did not install this book.
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.eBookInstallSummary'
description: Contains properties for the installation summary of a book for a device.
x-ms-discriminator-value: '#microsoft.graph.eBookInstallSummary'
microsoft.graph.iosVppEBook:
allOf:
- $ref: '#/components/schemas/microsoft.graph.managedEBook'
- title: iosVppEBook
+ required:
+ - '@odata.type'
type: object
properties:
appleId:
@@ -610150,6 +613384,9 @@ components:
type: string
description: The Vpp token ID.
format: uuid
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosVppEBook'
description: A class containing the properties for iOS Vpp eBook.
x-ms-discriminator-value: '#microsoft.graph.iosVppEBook'
microsoft.graph.managedEBookAssignment:
@@ -610180,13 +613417,21 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.managedEBookAssignment'
- title: iosVppEBookAssignment
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosVppEBookAssignment'
description: Contains properties used to assign an iOS VPP EBook to a group.
x-ms-discriminator-value: '#microsoft.graph.iosVppEBookAssignment'
microsoft.graph.userInstallStateSummary:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: userInstallStateSummary
+ required:
+ - '@odata.type'
type: object
properties:
failedDeviceCount:
@@ -610216,12 +613461,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.deviceInstallState'
description: The install state of the eBook.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userInstallStateSummary'
description: Contains properties for the installation state summary for a user.
x-ms-discriminator-value: '#microsoft.graph.userInstallStateSummary'
microsoft.graph.deviceManagement:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceManagement
+ required:
+ - '@odata.type'
type: object
properties:
intuneAccountId:
@@ -610405,12 +613655,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.windowsInformationProtectionNetworkLearningSummary'
description: The windows information protection network learning summaries.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagement'
description: Singleton entity that acts as a container for all device management functionality.
x-ms-discriminator-value: '#microsoft.graph.deviceManagement'
microsoft.graph.termsAndConditions:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: termsAndConditions
+ required:
+ - '@odata.type'
type: object
properties:
acceptanceStatement:
@@ -610458,6 +613713,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.termsAndConditionsAssignment'
description: The list of assignments for this T&C policy.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.termsAndConditions'
description: A termsAndConditions entity represents the metadata and contents of a given Terms and Conditions (T&C) policy. T&C policies’ contents are presented to users upon their first attempt to enroll into Intune and subsequently upon edits where an administrator has required re-acceptance. They enable administrators to communicate the provisions to which a user must agree in order to have devices enrolled into Intune.
x-ms-discriminator-value: '#microsoft.graph.termsAndConditions'
microsoft.graph.deviceCompliancePolicy:
@@ -610547,6 +613805,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceCompliancePolicyDeviceStateSummary
+ required:
+ - '@odata.type'
type: object
properties:
compliantDeviceCount:
@@ -610603,11 +613863,16 @@ components:
type: integer
description: Number of unknown devices
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceCompliancePolicyDeviceStateSummary'
x-ms-discriminator-value: '#microsoft.graph.deviceCompliancePolicyDeviceStateSummary'
microsoft.graph.deviceCompliancePolicySettingStateSummary:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceCompliancePolicySettingStateSummary
+ required:
+ - '@odata.type'
type: object
properties:
compliantDeviceCount:
@@ -610667,12 +613932,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.deviceComplianceSettingState'
description: Not yet documented
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceCompliancePolicySettingStateSummary'
description: Device Compilance Policy Setting State summary across the account.
x-ms-discriminator-value: '#microsoft.graph.deviceCompliancePolicySettingStateSummary'
microsoft.graph.deviceConfigurationDeviceStateSummary:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceConfigurationDeviceStateSummary
+ required:
+ - '@odata.type'
type: object
properties:
compliantDeviceCount:
@@ -610717,6 +613987,9 @@ components:
type: integer
description: Number of unknown devices
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceConfigurationDeviceStateSummary'
x-ms-discriminator-value: '#microsoft.graph.deviceConfigurationDeviceStateSummary'
microsoft.graph.deviceConfiguration:
allOf:
@@ -610793,6 +614066,8 @@ components:
'#microsoft.graph.androidWorkProfileCustomConfiguration': '#/components/schemas/microsoft.graph.androidWorkProfileCustomConfiguration'
'#microsoft.graph.androidWorkProfileGeneralDeviceConfiguration': '#/components/schemas/microsoft.graph.androidWorkProfileGeneralDeviceConfiguration'
'#microsoft.graph.appleDeviceFeaturesConfigurationBase': '#/components/schemas/microsoft.graph.appleDeviceFeaturesConfigurationBase'
+ '#microsoft.graph.iosDeviceFeaturesConfiguration': '#/components/schemas/microsoft.graph.iosDeviceFeaturesConfiguration'
+ '#microsoft.graph.macOSDeviceFeaturesConfiguration': '#/components/schemas/microsoft.graph.macOSDeviceFeaturesConfiguration'
'#microsoft.graph.editionUpgradeConfiguration': '#/components/schemas/microsoft.graph.editionUpgradeConfiguration'
'#microsoft.graph.iosCertificateProfile': '#/components/schemas/microsoft.graph.iosCertificateProfile'
'#microsoft.graph.iosCustomConfiguration': '#/components/schemas/microsoft.graph.iosCustomConfiguration'
@@ -610816,6 +614091,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: iosUpdateDeviceStatus
+ required:
+ - '@odata.type'
type: object
properties:
complianceGracePeriodExpirationDateTime:
@@ -610860,11 +614137,16 @@ components:
type: string
description: UserPrincipalName.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosUpdateDeviceStatus'
x-ms-discriminator-value: '#microsoft.graph.iosUpdateDeviceStatus'
microsoft.graph.softwareUpdateStatusSummary:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: softwareUpdateStatusSummary
+ required:
+ - '@odata.type'
type: object
properties:
compliantDeviceCount:
@@ -610955,11 +614237,16 @@ components:
type: integer
description: Number of unknown users.
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.softwareUpdateStatusSummary'
x-ms-discriminator-value: '#microsoft.graph.softwareUpdateStatusSummary'
microsoft.graph.complianceManagementPartner:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: complianceManagementPartner
+ required:
+ - '@odata.type'
type: object
properties:
androidEnrollmentAssignments:
@@ -611006,12 +614293,17 @@ components:
description: Partner onboarded for Mac devices.
partnerState:
$ref: '#/components/schemas/microsoft.graph.deviceManagementPartnerTenantState'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.complianceManagementPartner'
description: Compliance management partner for all platforms
x-ms-discriminator-value: '#microsoft.graph.complianceManagementPartner'
microsoft.graph.onPremisesConditionalAccessSettings:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: onPremisesConditionalAccessSettings
+ required:
+ - '@odata.type'
type: object
properties:
enabled:
@@ -611034,12 +614326,17 @@ components:
overrideDefaultRule:
type: boolean
description: Override the default access rule when allowing a device to ensure access is granted.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.onPremisesConditionalAccessSettings'
description: Singleton entity which represents the Exchange OnPremises Conditional Access Settings for a tenant.
x-ms-discriminator-value: '#microsoft.graph.onPremisesConditionalAccessSettings'
microsoft.graph.deviceCategory:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceCategory
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -611050,6 +614347,9 @@ components:
type: string
description: Display name for the device category.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceCategory'
description: 'Device categories provides a way to organize your devices. Using device categories, company administrators can define their own categories that make sense to their company. These categories can then be applied to a device in the Intune Azure console or selected by a user during device enrollment. You can filter reports and create dynamic Azure Active Directory device groups based on device categories.'
x-ms-discriminator-value: '#microsoft.graph.deviceCategory'
microsoft.graph.deviceEnrollmentConfiguration:
@@ -611109,6 +614409,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceManagementPartner
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -611143,12 +614445,17 @@ components:
description: DateTime in UTC when PartnerDevices will be removed
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementPartner'
description: Entity which represents a connection to device management partner.
x-ms-discriminator-value: '#microsoft.graph.deviceManagementPartner'
microsoft.graph.deviceManagementExchangeConnector:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceManagementExchangeConnector
+ required:
+ - '@odata.type'
type: object
properties:
connectorServerName:
@@ -611184,12 +614491,17 @@ components:
type: string
description: The version of the ExchangeConnectorAgent
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementExchangeConnector'
description: Entity which represents a connection to an Exchange environment.
x-ms-discriminator-value: '#microsoft.graph.deviceManagementExchangeConnector'
microsoft.graph.mobileThreatDefenseConnector:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: mobileThreatDefenseConnector
+ required:
+ - '@odata.type'
type: object
properties:
androidDeviceBlockedOnMissingPartnerData:
@@ -611220,12 +614532,17 @@ components:
partnerUnsupportedOsVersionBlocked:
type: boolean
description: Get or set whether to block devices on the enabled platforms that do not meet the minimum version requirements of the Data Sync Partner
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mobileThreatDefenseConnector'
description: Entity which represents a connection to Mobile threat defense partner.
x-ms-discriminator-value: '#microsoft.graph.mobileThreatDefenseConnector'
microsoft.graph.applePushNotificationCertificate:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: applePushNotificationCertificate
+ required:
+ - '@odata.type'
type: object
properties:
appleIdentifier:
@@ -611254,12 +614571,17 @@ components:
type: string
description: Topic Id.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.applePushNotificationCertificate'
description: Apple push notification certificate.
x-ms-discriminator-value: '#microsoft.graph.applePushNotificationCertificate'
microsoft.graph.detectedApp:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: detectedApp
+ required:
+ - '@odata.type'
type: object
properties:
deviceCount:
@@ -611285,12 +614607,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.managedDevice'
description: The devices that have the discovered application installed
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.detectedApp'
description: A managed or unmanaged app that is installed on a managed device. Unmanaged apps will only appear for devices marked as corporate owned.
x-ms-discriminator-value: '#microsoft.graph.detectedApp'
microsoft.graph.managedDeviceOverview:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: managedDeviceOverview
+ required:
+ - '@odata.type'
type: object
properties:
deviceExchangeAccessStateSummary:
@@ -611323,12 +614650,17 @@ components:
type: integer
description: The number of devices enrolled in MDM
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedDeviceOverview'
description: Summary data for managed devices
x-ms-discriminator-value: '#microsoft.graph.managedDeviceOverview'
microsoft.graph.importedWindowsAutopilotDeviceIdentity:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: importedWindowsAutopilotDeviceIdentity
+ required:
+ - '@odata.type'
type: object
properties:
assignedUserPrincipalName:
@@ -611362,12 +614694,17 @@ components:
- type: object
nullable: true
description: Current state of the imported device.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.importedWindowsAutopilotDeviceIdentity'
description: Imported windows autopilot devices.
x-ms-discriminator-value: '#microsoft.graph.importedWindowsAutopilotDeviceIdentity'
microsoft.graph.windowsAutopilotDeviceIdentity:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: windowsAutopilotDeviceIdentity
+ required:
+ - '@odata.type'
type: object
properties:
addressableUserName:
@@ -611433,12 +614770,17 @@ components:
type: string
description: User Principal Name.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsAutopilotDeviceIdentity'
description: The windowsAutopilotDeviceIdentity resource represents a Windows Autopilot Device.
x-ms-discriminator-value: '#microsoft.graph.windowsAutopilotDeviceIdentity'
microsoft.graph.notificationMessageTemplate:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: notificationMessageTemplate
+ required:
+ - '@odata.type'
type: object
properties:
brandingOptions:
@@ -611460,12 +614802,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.localizedNotificationMessage'
description: The list of localized messages for this Notification Message Template.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.notificationMessageTemplate'
description: Notification messages are messages that are sent to end users who are determined to be not-compliant with the compliance policies defined by the administrator. Administrators choose notifications and configure them in the Intune Admin Console using the compliance policy creation page under the “Actions for non-compliance” section. Use the notificationMessageTemplate object to create your own custom notifications for administrators to choose while configuring actions for non-compliance.
x-ms-discriminator-value: '#microsoft.graph.notificationMessageTemplate'
microsoft.graph.resourceOperation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: resourceOperation
+ required:
+ - '@odata.type'
type: object
properties:
actionName:
@@ -611480,6 +614827,9 @@ components:
type: string
description: Name of the Resource this operation is performed on.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.resourceOperation'
description: 'Describes the resourceOperation resource (entity) of the Microsoft Graph API (REST), which supports Intune workflows related to role-based access control (RBAC).'
x-ms-discriminator-value: '#microsoft.graph.resourceOperation'
microsoft.graph.roleAssignment:
@@ -611522,6 +614872,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.roleAssignment'
- title: deviceAndAppManagementRoleAssignment
+ required:
+ - '@odata.type'
type: object
properties:
members:
@@ -611530,6 +614882,9 @@ components:
type: string
nullable: true
description: The list of ids of role member security groups. These are IDs from Azure Active Directory.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceAndAppManagementRoleAssignment'
description: The Role Assignment resource. Role assignments tie together a role definition with members and scopes. There can be one or more role assignments per role. This applies to custom and built-in roles.
x-ms-discriminator-value: '#microsoft.graph.deviceAndAppManagementRoleAssignment'
microsoft.graph.roleDefinition:
@@ -611576,6 +614931,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: remoteAssistancePartner
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -611593,12 +614950,17 @@ components:
type: string
description: 'URL of the partner''s onboarding portal, where an administrator can configure their Remote Assistance service.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.remoteAssistancePartner'
description: RemoteAssistPartner resources represent the metadata and status of a given Remote Assistance partner service.
x-ms-discriminator-value: '#microsoft.graph.remoteAssistancePartner'
microsoft.graph.deviceManagementReports:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceManagementReports
+ required:
+ - '@odata.type'
type: object
properties:
exportJobs:
@@ -611606,12 +614968,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.deviceManagementExportJob'
description: Entity representing a job to export a report
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementReports'
description: Singleton entity that acts as a container for all reports functionality.
x-ms-discriminator-value: '#microsoft.graph.deviceManagementReports'
microsoft.graph.telecomExpenseManagementPartner:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: telecomExpenseManagementPartner
+ required:
+ - '@odata.type'
type: object
properties:
appAuthorized:
@@ -611633,12 +615000,17 @@ components:
type: string
description: 'URL of the TEM partner''s administrative control panel, where an administrator can configure their TEM service.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.telecomExpenseManagementPartner'
description: 'telecomExpenseManagementPartner resources represent the metadata and status of a given TEM service. Once your organization has onboarded with a partner, the partner can be enabled or disabled to switch TEM functionality on or off.'
x-ms-discriminator-value: '#microsoft.graph.telecomExpenseManagementPartner'
microsoft.graph.windowsInformationProtectionAppLearningSummary:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: windowsInformationProtectionAppLearningSummary
+ required:
+ - '@odata.type'
type: object
properties:
applicationName:
@@ -611653,12 +615025,17 @@ components:
type: integer
description: Device Count
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsInformationProtectionAppLearningSummary'
description: Windows Information Protection AppLearning Summary entity.
x-ms-discriminator-value: '#microsoft.graph.windowsInformationProtectionAppLearningSummary'
microsoft.graph.windowsInformationProtectionNetworkLearningSummary:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: windowsInformationProtectionNetworkLearningSummary
+ required:
+ - '@odata.type'
type: object
properties:
deviceCount:
@@ -611671,12 +615048,17 @@ components:
type: string
description: Website url
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsInformationProtectionNetworkLearningSummary'
description: Windows Information Protection Network learning Summary entity.
x-ms-discriminator-value: '#microsoft.graph.windowsInformationProtectionNetworkLearningSummary'
microsoft.graph.termsAndConditionsAcceptanceStatus:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: termsAndConditionsAcceptanceStatus
+ required:
+ - '@odata.type'
type: object
properties:
acceptedDateTime:
@@ -611704,12 +615086,17 @@ components:
- type: object
nullable: true
description: Navigation link to the terms and conditions that are assigned.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.termsAndConditionsAcceptanceStatus'
description: A termsAndConditionsAcceptanceStatus entity represents the acceptance status of a given Terms and Conditions (T&C) policy by a given user. Users must accept the most up-to-date version of the terms in order to retain access to the Company Portal.
x-ms-discriminator-value: '#microsoft.graph.termsAndConditionsAcceptanceStatus'
microsoft.graph.termsAndConditionsAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: termsAndConditionsAssignment
+ required:
+ - '@odata.type'
type: object
properties:
target:
@@ -611718,12 +615105,17 @@ components:
- type: object
nullable: true
description: Assignment target that the T&C policy is assigned to.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.termsAndConditionsAssignment'
description: A termsAndConditionsAssignment entity represents the assignment of a given Terms and Conditions (T&C) policy to a given group. Users in the group will be required to accept the terms in order to have devices enrolled into Intune.
x-ms-discriminator-value: '#microsoft.graph.termsAndConditionsAssignment'
microsoft.graph.androidCompliancePolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicy'
- title: androidCompliancePolicy
+ required:
+ - '@odata.type'
type: object
properties:
deviceThreatProtectionEnabled:
@@ -611806,12 +615198,17 @@ components:
storageRequireEncryption:
type: boolean
description: Require encryption on Android devices.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidCompliancePolicy'
description: This class contains compliance settings for Android.
x-ms-discriminator-value: '#microsoft.graph.androidCompliancePolicy'
microsoft.graph.androidCustomConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: androidCustomConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
omaSettings:
@@ -611822,12 +615219,17 @@ components:
- type: object
nullable: true
description: OMA settings. This collection can contain a maximum of 1000 elements.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidCustomConfiguration'
description: 'This topic provides descriptions of the declared methods, properties and relationships exposed by the androidCustomConfiguration resource.'
x-ms-discriminator-value: '#microsoft.graph.androidCustomConfiguration'
microsoft.graph.androidGeneralDeviceConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: androidGeneralDeviceConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
appsBlockClipboardSharing:
@@ -612016,12 +615418,17 @@ components:
wiFiBlocked:
type: boolean
description: Indicates whether or not to block syncing Wi-Fi.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidGeneralDeviceConfiguration'
description: 'This topic provides descriptions of the declared methods, properties and relationships exposed by the androidGeneralDeviceConfiguration resource.'
x-ms-discriminator-value: '#microsoft.graph.androidGeneralDeviceConfiguration'
microsoft.graph.androidWorkProfileCompliancePolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicy'
- title: androidWorkProfileCompliancePolicy
+ required:
+ - '@odata.type'
type: object
properties:
deviceThreatProtectionEnabled:
@@ -612104,12 +615511,17 @@ components:
storageRequireEncryption:
type: boolean
description: Require encryption on Android devices.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidWorkProfileCompliancePolicy'
description: This class contains compliance settings for Android Work Profile.
x-ms-discriminator-value: '#microsoft.graph.androidWorkProfileCompliancePolicy'
microsoft.graph.androidWorkProfileCustomConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: androidWorkProfileCustomConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
omaSettings:
@@ -612120,12 +615532,17 @@ components:
- type: object
nullable: true
description: OMA settings. This collection can contain a maximum of 500 elements.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidWorkProfileCustomConfiguration'
description: Android Work Profile custom configuration
x-ms-discriminator-value: '#microsoft.graph.androidWorkProfileCustomConfiguration'
microsoft.graph.androidWorkProfileGeneralDeviceConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: androidWorkProfileGeneralDeviceConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
passwordBlockFingerprintUnlock:
@@ -612290,6 +615707,9 @@ components:
workProfileRequirePassword:
type: boolean
description: Password is required or not for work profile
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidWorkProfileGeneralDeviceConfiguration'
description: Android Work Profile general device configuration.
x-ms-discriminator-value: '#microsoft.graph.androidWorkProfileGeneralDeviceConfiguration'
microsoft.graph.appleDeviceFeaturesConfigurationBase:
@@ -612313,6 +615733,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceComplianceActionItem
+ required:
+ - '@odata.type'
type: object
properties:
actionType:
@@ -612333,12 +615755,17 @@ components:
type: string
description: What notification Message template to use
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceComplianceActionItem'
description: Scheduled Action Configuration
x-ms-discriminator-value: '#microsoft.graph.deviceComplianceActionItem'
microsoft.graph.deviceComplianceDeviceOverview:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceComplianceDeviceOverview
+ required:
+ - '@odata.type'
type: object
properties:
configurationVersion:
@@ -612382,11 +615809,16 @@ components:
type: integer
description: Number of succeeded devices
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceComplianceDeviceOverview'
x-ms-discriminator-value: '#microsoft.graph.deviceComplianceDeviceOverview'
microsoft.graph.deviceComplianceDeviceStatus:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceComplianceDeviceStatus
+ required:
+ - '@odata.type'
type: object
properties:
complianceGracePeriodExpirationDateTime:
@@ -612417,11 +615849,16 @@ components:
type: string
description: UserPrincipalName.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceComplianceDeviceStatus'
x-ms-discriminator-value: '#microsoft.graph.deviceComplianceDeviceStatus'
microsoft.graph.deviceCompliancePolicyAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceCompliancePolicyAssignment
+ required:
+ - '@odata.type'
type: object
properties:
target:
@@ -612430,12 +615867,17 @@ components:
- type: object
nullable: true
description: Target for the compliance policy assignment.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceCompliancePolicyAssignment'
description: Device compliance policy assignment.
x-ms-discriminator-value: '#microsoft.graph.deviceCompliancePolicyAssignment'
microsoft.graph.settingStateDeviceSummary:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: settingStateDeviceSummary
+ required:
+ - '@odata.type'
type: object
properties:
compliantDeviceCount:
@@ -612488,12 +615930,17 @@ components:
type: integer
description: Device Unkown count for the setting
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.settingStateDeviceSummary'
description: Device Compilance Policy and Configuration for a Setting State summary
x-ms-discriminator-value: '#microsoft.graph.settingStateDeviceSummary'
microsoft.graph.deviceComplianceScheduledActionForRule:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceComplianceScheduledActionForRule
+ required:
+ - '@odata.type'
type: object
properties:
ruleName:
@@ -612505,12 +615952,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.deviceComplianceActionItem'
description: The list of scheduled action configurations for this compliance policy. Compliance policy must have one and only one block scheduled action.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceComplianceScheduledActionForRule'
description: Scheduled Action for Rule
x-ms-discriminator-value: '#microsoft.graph.deviceComplianceScheduledActionForRule'
microsoft.graph.deviceComplianceUserStatus:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceComplianceUserStatus
+ required:
+ - '@odata.type'
type: object
properties:
devicesCount:
@@ -612534,11 +615986,16 @@ components:
type: string
description: UserPrincipalName.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceComplianceUserStatus'
x-ms-discriminator-value: '#microsoft.graph.deviceComplianceUserStatus'
microsoft.graph.deviceComplianceUserOverview:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceComplianceUserOverview
+ required:
+ - '@odata.type'
type: object
properties:
configurationVersion:
@@ -612582,11 +616039,16 @@ components:
type: integer
description: Number of succeeded Users
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceComplianceUserOverview'
x-ms-discriminator-value: '#microsoft.graph.deviceComplianceUserOverview'
microsoft.graph.deviceComplianceSettingState:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceComplianceSettingState
+ required:
+ - '@odata.type'
type: object
properties:
complianceGracePeriodExpirationDateTime:
@@ -612632,12 +616094,17 @@ components:
type: string
description: The User PrincipalName that is being reported
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceComplianceSettingState'
description: Device compliance setting State for a given device.
x-ms-discriminator-value: '#microsoft.graph.deviceComplianceSettingState'
microsoft.graph.deviceCompliancePolicyState:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceCompliancePolicyState
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -612667,12 +616134,17 @@ components:
type: integer
description: The version of the policy
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceCompliancePolicyState'
description: Device Compliance Policy State for a given device.
x-ms-discriminator-value: '#microsoft.graph.deviceCompliancePolicyState'
microsoft.graph.deviceConfigurationAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceConfigurationAssignment
+ required:
+ - '@odata.type'
type: object
properties:
target:
@@ -612681,12 +616153,17 @@ components:
- type: object
nullable: true
description: The assignment target for the device configuration.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceConfigurationAssignment'
description: The device configuration assignment entity assigns an AAD group to a specific device configuration.
x-ms-discriminator-value: '#microsoft.graph.deviceConfigurationAssignment'
microsoft.graph.deviceConfigurationDeviceStatus:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceConfigurationDeviceStatus
+ required:
+ - '@odata.type'
type: object
properties:
complianceGracePeriodExpirationDateTime:
@@ -612717,11 +616194,16 @@ components:
type: string
description: UserPrincipalName.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceConfigurationDeviceStatus'
x-ms-discriminator-value: '#microsoft.graph.deviceConfigurationDeviceStatus'
microsoft.graph.deviceConfigurationDeviceOverview:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceConfigurationDeviceOverview
+ required:
+ - '@odata.type'
type: object
properties:
configurationVersion:
@@ -612765,11 +616247,16 @@ components:
type: integer
description: Number of succeeded devices
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceConfigurationDeviceOverview'
x-ms-discriminator-value: '#microsoft.graph.deviceConfigurationDeviceOverview'
microsoft.graph.deviceConfigurationUserStatus:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceConfigurationUserStatus
+ required:
+ - '@odata.type'
type: object
properties:
devicesCount:
@@ -612793,11 +616280,16 @@ components:
type: string
description: UserPrincipalName.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceConfigurationUserStatus'
x-ms-discriminator-value: '#microsoft.graph.deviceConfigurationUserStatus'
microsoft.graph.deviceConfigurationUserOverview:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceConfigurationUserOverview
+ required:
+ - '@odata.type'
type: object
properties:
configurationVersion:
@@ -612841,11 +616333,16 @@ components:
type: integer
description: Number of succeeded Users
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceConfigurationUserOverview'
x-ms-discriminator-value: '#microsoft.graph.deviceConfigurationUserOverview'
microsoft.graph.deviceConfigurationState:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceConfigurationState
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -612875,12 +616372,17 @@ components:
type: integer
description: The version of the policy
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceConfigurationState'
description: Device Configuration State for a given device.
x-ms-discriminator-value: '#microsoft.graph.deviceConfigurationState'
microsoft.graph.editionUpgradeConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: editionUpgradeConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
license:
@@ -612895,19 +616397,30 @@ components:
nullable: true
targetEdition:
$ref: '#/components/schemas/microsoft.graph.windows10EditionType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.editionUpgradeConfiguration'
description: Windows 10 Edition Upgrade configuration.
x-ms-discriminator-value: '#microsoft.graph.editionUpgradeConfiguration'
microsoft.graph.iosCertificateProfile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: iosCertificateProfile
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosCertificateProfile'
description: Device Configuration.
x-ms-discriminator-value: '#microsoft.graph.iosCertificateProfile'
microsoft.graph.iosCompliancePolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicy'
- title: iosCompliancePolicy
+ required:
+ - '@odata.type'
type: object
properties:
deviceThreatProtectionEnabled:
@@ -612972,12 +616485,17 @@ components:
securityBlockJailbrokenDevices:
type: boolean
description: Devices must not be jailbroken or rooted.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosCompliancePolicy'
description: This class contains compliance settings for IOS.
x-ms-discriminator-value: '#microsoft.graph.iosCompliancePolicy'
microsoft.graph.iosCustomConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: iosCustomConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
payload:
@@ -612991,12 +616509,17 @@ components:
payloadName:
type: string
description: Name that is displayed to the user.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosCustomConfiguration'
description: 'This topic provides descriptions of the declared methods, properties and relationships exposed by the iosCustomConfiguration resource.'
x-ms-discriminator-value: '#microsoft.graph.iosCustomConfiguration'
microsoft.graph.iosDeviceFeaturesConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.appleDeviceFeaturesConfigurationBase'
- title: iosDeviceFeaturesConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
assetTagTemplate:
@@ -613031,12 +616554,17 @@ components:
- type: object
nullable: true
description: Notification settings for each bundle id. Applicable to devices in supervised mode only (iOS 9.3 and later). This collection can contain a maximum of 500 elements.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosDeviceFeaturesConfiguration'
description: iOS Device Features Configuration Profile.
x-ms-discriminator-value: '#microsoft.graph.iosDeviceFeaturesConfiguration'
microsoft.graph.iosGeneralDeviceConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: iosGeneralDeviceConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
accountBlockModification:
@@ -613514,12 +617042,17 @@ components:
wiFiConnectOnlyToConfiguredNetworks:
type: boolean
description: 'Indicates whether or not to force the device to use only Wi-Fi networks from configuration profiles when the device is in supervised mode. Available for devices running iOS and iPadOS versions 14.4 and earlier. Devices running 14.5+ should use the setting, ''WiFiConnectToAllowedNetworksOnlyForced.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosGeneralDeviceConfiguration'
description: 'This topic provides descriptions of the declared methods, properties and relationships exposed by the iosGeneralDeviceConfiguration resource.'
x-ms-discriminator-value: '#microsoft.graph.iosGeneralDeviceConfiguration'
microsoft.graph.iosUpdateConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: iosUpdateConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
activeHoursEnd:
@@ -613544,12 +617077,17 @@ components:
description: UTC Time Offset indicated in minutes
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosUpdateConfiguration'
description: 'IOS Update Configuration, allows you to configure time window within week to install iOS updates'
x-ms-discriminator-value: '#microsoft.graph.iosUpdateConfiguration'
microsoft.graph.macOSCompliancePolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicy'
- title: macOSCompliancePolicy
+ required:
+ - '@odata.type'
type: object
properties:
deviceThreatProtectionEnabled:
@@ -613623,12 +617161,17 @@ components:
systemIntegrityProtectionEnabled:
type: boolean
description: Require that devices have enabled system integrity protection.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.macOSCompliancePolicy'
description: This class contains compliance settings for Mac OS.
x-ms-discriminator-value: '#microsoft.graph.macOSCompliancePolicy'
microsoft.graph.macOSCustomConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: macOSCustomConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
payload:
@@ -613642,19 +617185,30 @@ components:
payloadName:
type: string
description: Name that is displayed to the user.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.macOSCustomConfiguration'
description: 'This topic provides descriptions of the declared methods, properties and relationships exposed by the macOSCustomConfiguration resource.'
x-ms-discriminator-value: '#microsoft.graph.macOSCustomConfiguration'
microsoft.graph.macOSDeviceFeaturesConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.appleDeviceFeaturesConfigurationBase'
- title: macOSDeviceFeaturesConfiguration
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.macOSDeviceFeaturesConfiguration'
description: MacOS device features configuration profile.
x-ms-discriminator-value: '#microsoft.graph.macOSDeviceFeaturesConfiguration'
microsoft.graph.macOSGeneralDeviceConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: macOSGeneralDeviceConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
compliantAppListType:
@@ -613723,12 +617277,17 @@ components:
description: Whether or not to require a password.
passwordRequiredType:
$ref: '#/components/schemas/microsoft.graph.requiredPasswordType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.macOSGeneralDeviceConfiguration'
description: 'This topic provides descriptions of the declared methods, properties and relationships exposed by the macOSGeneralDeviceConfiguration resource.'
x-ms-discriminator-value: '#microsoft.graph.macOSGeneralDeviceConfiguration'
microsoft.graph.reportRoot:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: reportRoot
+ required:
+ - '@odata.type'
type: object
properties:
dailyPrintUsageByPrinter:
@@ -613747,6 +617306,9 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.printUsageByUser'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.reportRoot'
description: The resource that represents an instance of Enrollment Failure Reports.
x-ms-discriminator-value: '#microsoft.graph.reportRoot'
microsoft.graph.printUsage:
@@ -613782,25 +617344,37 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.printUsage'
- title: printUsageByPrinter
+ required:
+ - '@odata.type'
type: object
properties:
printerId:
type: string
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printUsageByPrinter'
x-ms-discriminator-value: '#microsoft.graph.printUsageByPrinter'
microsoft.graph.printUsageByUser:
allOf:
- $ref: '#/components/schemas/microsoft.graph.printUsage'
- title: printUsageByUser
+ required:
+ - '@odata.type'
type: object
properties:
userPrincipalName:
type: string
description: The UPN of the user represented by these statistics.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printUsageByUser'
x-ms-discriminator-value: '#microsoft.graph.printUsageByUser'
microsoft.graph.sharedPCConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: sharedPCConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
accountManagerPolicy:
@@ -613850,12 +617424,17 @@ components:
description: Specifies the daily start time of maintenance hour.
format: time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.sharedPCConfiguration'
description: 'This topic provides descriptions of the declared methods, properties and relationships exposed by the sharedPCConfiguration resource.'
x-ms-discriminator-value: '#microsoft.graph.sharedPCConfiguration'
microsoft.graph.windows10CompliancePolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicy'
- title: windows10CompliancePolicy
+ required:
+ - '@odata.type'
type: object
properties:
bitLockerEnabled:
@@ -613938,12 +617517,17 @@ components:
storageRequireEncryption:
type: boolean
description: Require encryption on windows devices.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windows10CompliancePolicy'
description: This class contains compliance settings for Windows 10.
x-ms-discriminator-value: '#microsoft.graph.windows10CompliancePolicy'
microsoft.graph.windows10CustomConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: windows10CustomConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
omaSettings:
@@ -613954,12 +617538,17 @@ components:
- type: object
nullable: true
description: OMA settings. This collection can contain a maximum of 1000 elements.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windows10CustomConfiguration'
description: 'This topic provides descriptions of the declared methods, properties and relationships exposed by the windows10CustomConfiguration resource.'
x-ms-discriminator-value: '#microsoft.graph.windows10CustomConfiguration'
microsoft.graph.windows10EndpointProtectionConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: windows10EndpointProtectionConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
applicationGuardAllowPersistence:
@@ -614094,23 +617683,33 @@ components:
smartScreenEnableInShell:
type: boolean
description: Allows IT Admins to configure SmartScreen for Windows.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windows10EndpointProtectionConfiguration'
description: 'This topic provides descriptions of the declared methods, properties and relationships exposed by the Windows10EndpointProtectionConfiguration resource.'
x-ms-discriminator-value: '#microsoft.graph.windows10EndpointProtectionConfiguration'
microsoft.graph.windows10EnterpriseModernAppManagementConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: windows10EnterpriseModernAppManagementConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
uninstallBuiltInApps:
type: boolean
description: Indicates whether or not to uninstall a fixed list of built-in Windows apps.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windows10EnterpriseModernAppManagementConfiguration'
description: Windows10 Enterprise Modern App Management Configuration.
x-ms-discriminator-value: '#microsoft.graph.windows10EnterpriseModernAppManagementConfiguration'
microsoft.graph.windows10GeneralConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: windows10GeneralConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
accountsBlockAddingNonMicrosoftAccountEmail:
@@ -614783,12 +618382,17 @@ components:
wirelessDisplayRequirePinForPairing:
type: boolean
description: Indicates whether or not to require a PIN for new devices to initiate pairing.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windows10GeneralConfiguration'
description: 'This topic provides descriptions of the declared methods, properties and relationships exposed by the windows10GeneralConfiguration resource.'
x-ms-discriminator-value: '#microsoft.graph.windows10GeneralConfiguration'
microsoft.graph.windows10MobileCompliancePolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicy'
- title: windows10MobileCompliancePolicy
+ required:
+ - '@odata.type'
type: object
properties:
bitLockerEnabled:
@@ -614860,12 +618464,17 @@ components:
storageRequireEncryption:
type: boolean
description: Require encryption on windows devices.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windows10MobileCompliancePolicy'
description: This class contains compliance settings for Windows 10 Mobile.
x-ms-discriminator-value: '#microsoft.graph.windows10MobileCompliancePolicy'
microsoft.graph.windows10SecureAssessmentConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: windows10SecureAssessmentConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
allowPrinting:
@@ -614885,12 +618494,17 @@ components:
type: string
description: 'Url link to an assessment that''s automatically loaded when the secure assessment browser is launched. It has to be a valid Url (http[s]://msdn.microsoft.com/).'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windows10SecureAssessmentConfiguration'
description: 'This topic provides descriptions of the declared methods, properties and relationships exposed by the secureAssessment resource.'
x-ms-discriminator-value: '#microsoft.graph.windows10SecureAssessmentConfiguration'
microsoft.graph.windows10TeamGeneralConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: windows10TeamGeneralConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
azureOperationalInsightsBlockTelemetry:
@@ -614977,12 +618591,17 @@ components:
description: Indicates whether or not to Block the welcome screen from waking up automatically when someone enters the room.
welcomeScreenMeetingInformation:
$ref: '#/components/schemas/microsoft.graph.welcomeScreenMeetingInformation'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windows10TeamGeneralConfiguration'
description: 'This topic provides descriptions of the declared methods, properties and relationships exposed by the windows10TeamGeneralConfiguration resource.'
x-ms-discriminator-value: '#microsoft.graph.windows10TeamGeneralConfiguration'
microsoft.graph.windows81CompliancePolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicy'
- title: windows81CompliancePolicy
+ required:
+ - '@odata.type'
type: object
properties:
osMaximumVersion:
@@ -615039,12 +618658,17 @@ components:
storageRequireEncryption:
type: boolean
description: Indicates whether or not to require encryption on a windows 8.1 device.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windows81CompliancePolicy'
description: This class contains compliance settings for Windows 8.1.
x-ms-discriminator-value: '#microsoft.graph.windows81CompliancePolicy'
microsoft.graph.windows81GeneralConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: windows81GeneralConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
accountsBlockAddingNonMicrosoftAccountEmail:
@@ -615168,12 +618792,17 @@ components:
type: string
description: The work folders url.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windows81GeneralConfiguration'
description: 'This topic provides descriptions of the declared methods, properties and relationships exposed by the windows81GeneralConfiguration resource.'
x-ms-discriminator-value: '#microsoft.graph.windows81GeneralConfiguration'
microsoft.graph.windowsDefenderAdvancedThreatProtectionConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: windowsDefenderAdvancedThreatProtectionConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
allowSampleSharing:
@@ -615182,12 +618811,17 @@ components:
enableExpeditedTelemetryReporting:
type: boolean
description: Expedite Windows Defender Advanced Threat Protection telemetry reporting frequency.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsDefenderAdvancedThreatProtectionConfiguration'
description: Windows Defender AdvancedThreatProtection Configuration.
x-ms-discriminator-value: '#microsoft.graph.windowsDefenderAdvancedThreatProtectionConfiguration'
microsoft.graph.windowsPhone81CompliancePolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicy'
- title: windowsPhone81CompliancePolicy
+ required:
+ - '@odata.type'
type: object
properties:
osMaximumVersion:
@@ -615244,12 +618878,17 @@ components:
storageRequireEncryption:
type: boolean
description: Require encryption on windows phone devices.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsPhone81CompliancePolicy'
description: This class contains compliance settings for Windows 8.1 Mobile.
x-ms-discriminator-value: '#microsoft.graph.windowsPhone81CompliancePolicy'
microsoft.graph.windowsPhone81CustomConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: windowsPhone81CustomConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
omaSettings:
@@ -615260,12 +618899,17 @@ components:
- type: object
nullable: true
description: OMA settings. This collection can contain a maximum of 1000 elements.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsPhone81CustomConfiguration'
description: 'This topic provides descriptions of the declared methods, properties and relationships exposed by the windowsPhone81CustomConfiguration resource.'
x-ms-discriminator-value: '#microsoft.graph.windowsPhone81CustomConfiguration'
microsoft.graph.windowsPhone81GeneralConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: windowsPhone81GeneralConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
applyOnlyToWindowsPhone81:
@@ -615382,12 +619026,17 @@ components:
windowsStoreBlocked:
type: boolean
description: Indicates whether or not to block the Windows Store.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsPhone81GeneralConfiguration'
description: 'This topic provides descriptions of the declared methods, properties and relationships exposed by the windowsPhone81GeneralConfiguration resource.'
x-ms-discriminator-value: '#microsoft.graph.windowsPhone81GeneralConfiguration'
microsoft.graph.windowsUpdateForBusinessConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceConfiguration'
- title: windowsUpdateForBusinessConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
automaticUpdateMode:
@@ -615438,12 +619087,17 @@ components:
type: string
description: Quality Updates Pause Expiry datetime
format: date-time
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsUpdateForBusinessConfiguration'
description: Windows Update for business configuration.
x-ms-discriminator-value: '#microsoft.graph.windowsUpdateForBusinessConfiguration'
microsoft.graph.enrollmentConfigurationAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: enrollmentConfigurationAssignment
+ required:
+ - '@odata.type'
type: object
properties:
target:
@@ -615452,12 +619106,17 @@ components:
- type: object
nullable: true
description: Represents an assignment to managed devices in the tenant
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.enrollmentConfigurationAssignment'
description: Enrollment Configuration Assignment
x-ms-discriminator-value: '#microsoft.graph.enrollmentConfigurationAssignment'
microsoft.graph.deviceEnrollmentLimitConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentConfiguration'
- title: deviceEnrollmentLimitConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
limit:
@@ -615466,12 +619125,17 @@ components:
type: integer
description: The maximum number of devices that a user can enroll
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceEnrollmentLimitConfiguration'
description: Device Enrollment Configuration that restricts the number of devices a user can enroll
x-ms-discriminator-value: '#microsoft.graph.deviceEnrollmentLimitConfiguration'
microsoft.graph.deviceEnrollmentPlatformRestrictionsConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentConfiguration'
- title: deviceEnrollmentPlatformRestrictionsConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
androidRestriction:
@@ -615504,12 +619168,17 @@ components:
- type: object
nullable: true
description: 'Windows restrictions based on platform, platform operating system version, and device ownership'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceEnrollmentPlatformRestrictionsConfiguration'
description: Device Enrollment Configuration that restricts the types of devices a user can enroll
x-ms-discriminator-value: '#microsoft.graph.deviceEnrollmentPlatformRestrictionsConfiguration'
microsoft.graph.deviceEnrollmentWindowsHelloForBusinessConfiguration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentConfiguration'
- title: deviceEnrollmentWindowsHelloForBusinessConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
enhancedBiometricsState:
@@ -615555,12 +619224,17 @@ components:
unlockWithBiometricsEnabled:
type: boolean
description: 'Controls the use of biometric gestures, such as face and fingerprint, as an alternative to the Windows Hello for Business PIN. If set to False, biometric gestures are not allowed. Users must still configure a PIN as a backup in case of failures.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceEnrollmentWindowsHelloForBusinessConfiguration'
description: 'Windows Hello for Business settings lets users access their devices using a gesture, such as biometric authentication, or a PIN. Configure settings for enrolled Windows 10, Windows 10 Mobile and later.'
x-ms-discriminator-value: '#microsoft.graph.deviceEnrollmentWindowsHelloForBusinessConfiguration'
microsoft.graph.importedWindowsAutopilotDeviceIdentityUpload:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: importedWindowsAutopilotDeviceIdentityUpload
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTimeUtc:
@@ -615575,12 +619249,17 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.importedWindowsAutopilotDeviceIdentity'
description: Collection of all Autopilot devices as a part of this upload.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.importedWindowsAutopilotDeviceIdentityUpload'
description: Import windows autopilot devices using upload.
x-ms-discriminator-value: '#microsoft.graph.importedWindowsAutopilotDeviceIdentityUpload'
microsoft.graph.managedMobileApp:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: managedMobileApp
+ required:
+ - '@odata.type'
type: object
properties:
mobileAppIdentifier:
@@ -615593,12 +619272,17 @@ components:
type: string
description: Version of the entity.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedMobileApp'
description: The identifier for the deployment an app.
x-ms-discriminator-value: '#microsoft.graph.managedMobileApp'
microsoft.graph.managedAppPolicyDeploymentSummary:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: managedAppPolicyDeploymentSummary
+ required:
+ - '@odata.type'
type: object
properties:
configurationDeployedUserCount:
@@ -615628,26 +619312,43 @@ components:
type: string
description: Version of the entity.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedAppPolicyDeploymentSummary'
description: The ManagedAppEntity is the base entity type for all other entity types under app management workflow.
x-ms-discriminator-value: '#microsoft.graph.managedAppPolicyDeploymentSummary'
microsoft.graph.androidManagedAppRegistration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.managedAppRegistration'
- title: androidManagedAppRegistration
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidManagedAppRegistration'
description: 'Represents the synchronization details of an android app, with management capabilities, for a specific user.'
x-ms-discriminator-value: '#microsoft.graph.androidManagedAppRegistration'
microsoft.graph.iosManagedAppRegistration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.managedAppRegistration'
- title: iosManagedAppRegistration
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosManagedAppRegistration'
description: 'Represents the synchronization details of an ios app, with management capabilities, for a specific user.'
x-ms-discriminator-value: '#microsoft.graph.iosManagedAppRegistration'
microsoft.graph.managedAppOperation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: managedAppOperation
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -615667,12 +619368,17 @@ components:
type: string
description: Version of the entity.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedAppOperation'
description: Represents an operation applied against an app registration.
x-ms-discriminator-value: '#microsoft.graph.managedAppOperation'
microsoft.graph.managedAppStatusRaw:
allOf:
- $ref: '#/components/schemas/microsoft.graph.managedAppStatus'
- title: managedAppStatusRaw
+ required:
+ - '@odata.type'
type: object
properties:
content:
@@ -615681,12 +619387,17 @@ components:
- type: object
nullable: true
description: Status report content.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedAppStatusRaw'
description: Represents an un-typed status report about organizations app protection and configuration.
x-ms-discriminator-value: '#microsoft.graph.managedAppStatusRaw'
microsoft.graph.targetedManagedAppPolicyAssignment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: targetedManagedAppPolicyAssignment
+ required:
+ - '@odata.type'
type: object
properties:
target:
@@ -615695,12 +619406,17 @@ components:
- type: object
nullable: true
description: Identifier for deployment to a group or app
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.targetedManagedAppPolicyAssignment'
description: The type for deployment of groups or apps.
x-ms-discriminator-value: '#microsoft.graph.targetedManagedAppPolicyAssignment'
microsoft.graph.windowsInformationProtectionAppLockerFile:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: windowsInformationProtectionAppLockerFile
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -615720,12 +619436,17 @@ components:
type: string
description: Version of the entity.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsInformationProtectionAppLockerFile'
description: Windows Information Protection AppLocker File
x-ms-discriminator-value: '#microsoft.graph.windowsInformationProtectionAppLockerFile'
microsoft.graph.localizedNotificationMessage:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: localizedNotificationMessage
+ required:
+ - '@odata.type'
type: object
properties:
isDefault:
@@ -615745,19 +619466,30 @@ components:
subject:
type: string
description: The Message Template Subject.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.localizedNotificationMessage'
description: The text content of a Notification Message Template for the specified locale.
x-ms-discriminator-value: '#microsoft.graph.localizedNotificationMessage'
microsoft.graph.deviceAndAppManagementRoleDefinition:
allOf:
- $ref: '#/components/schemas/microsoft.graph.roleDefinition'
- title: deviceAndAppManagementRoleDefinition
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceAndAppManagementRoleDefinition'
description: 'The Role Definition resource. The role definition is the foundation of role based access in Intune. The role combines an Intune resource such as a Mobile App and associated role permissions such as Create or Read for the resource. There are two types of roles, built-in and custom. Built-in roles cannot be modified. Both built-in roles and custom roles must have assignments to be enforced. Create custom roles if you want to define a role that allows any of the available resources and role permissions to be combined into a single role.'
x-ms-discriminator-value: '#microsoft.graph.deviceAndAppManagementRoleDefinition'
microsoft.graph.deviceManagementExportJob:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: deviceManagementExportJob
+ required:
+ - '@odata.type'
type: object
properties:
expirationDateTime:
@@ -615797,12 +619529,17 @@ components:
type: string
description: Temporary location of the exported report
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementExportJob'
description: Entity representing a job to export a report
x-ms-discriminator-value: '#microsoft.graph.deviceManagementExportJob'
microsoft.graph.enrollmentTroubleshootingEvent:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceManagementTroubleshootingEvent'
- title: enrollmentTroubleshootingEvent
+ required:
+ - '@odata.type'
type: object
properties:
deviceId:
@@ -615833,10 +619570,15 @@ components:
type: string
description: Identifier for the user that tried to enroll the device.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.enrollmentTroubleshootingEvent'
description: Event representing an enrollment failure.
x-ms-discriminator-value: '#microsoft.graph.enrollmentTroubleshootingEvent'
microsoft.graph.admin:
title: admin
+ required:
+ - '@odata.type'
type: object
properties:
serviceAnnouncement:
@@ -615845,10 +619587,15 @@ components:
- type: object
nullable: true
description: A container for service communications resources. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.admin'
microsoft.graph.serviceAnnouncement:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: serviceAnnouncement
+ required:
+ - '@odata.type'
type: object
properties:
healthOverviews:
@@ -615866,11 +619613,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.serviceUpdateMessage'
description: 'A collection of service messages for tenant. This property is a contained navigation property, it is nullable and readonly.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.serviceAnnouncement'
x-ms-discriminator-value: '#microsoft.graph.serviceAnnouncement'
microsoft.graph.serviceHealth:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: serviceHealth
+ required:
+ - '@odata.type'
type: object
properties:
service:
@@ -615883,6 +619635,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.serviceHealthIssue'
description: 'A collection of issues that happened on the service, with detailed information for each issue.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.serviceHealth'
x-ms-discriminator-value: '#microsoft.graph.serviceHealth'
microsoft.graph.serviceAnnouncementBase:
allOf:
@@ -615931,6 +619686,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.serviceAnnouncementBase'
- title: serviceHealthIssue
+ required:
+ - '@odata.type'
type: object
properties:
classification:
@@ -615961,11 +619718,16 @@ components:
description: Indicates the service affected by the issue.
status:
$ref: '#/components/schemas/microsoft.graph.serviceHealthStatus'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.serviceHealthIssue'
x-ms-discriminator-value: '#microsoft.graph.serviceHealthIssue'
microsoft.graph.serviceUpdateMessage:
allOf:
- $ref: '#/components/schemas/microsoft.graph.serviceAnnouncementBase'
- title: serviceUpdateMessage
+ required:
+ - '@odata.type'
type: object
properties:
actionRequiredByDateTime:
@@ -616015,11 +619777,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.serviceAnnouncementAttachment'
description: A collection of serviceAnnouncementAttachments.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.serviceUpdateMessage'
x-ms-discriminator-value: '#microsoft.graph.serviceUpdateMessage'
microsoft.graph.serviceAnnouncementAttachment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: serviceAnnouncementAttachment
+ required:
+ - '@odata.type'
type: object
properties:
content:
@@ -616043,17 +619810,28 @@ components:
minimum: -2147483648
type: integer
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.serviceAnnouncementAttachment'
x-ms-discriminator-value: '#microsoft.graph.serviceAnnouncementAttachment'
microsoft.graph.searchEntity:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: searchEntity
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.searchEntity'
x-ms-discriminator-value: '#microsoft.graph.searchEntity'
microsoft.graph.planner:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: planner
+ required:
+ - '@odata.type'
type: object
properties:
buckets:
@@ -616071,11 +619849,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.plannerTask'
description: Read-only. Nullable. Returns a collection of the specified tasks
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.planner'
x-ms-discriminator-value: '#microsoft.graph.planner'
microsoft.graph.plannerBucket:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: plannerBucket
+ required:
+ - '@odata.type'
type: object
properties:
name:
@@ -616094,11 +619877,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.plannerTask'
description: Read-only. Nullable. The collection of tasks in the bucket.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerBucket'
x-ms-discriminator-value: '#microsoft.graph.plannerBucket'
microsoft.graph.plannerPlan:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: plannerPlan
+ required:
+ - '@odata.type'
type: object
properties:
container:
@@ -616141,11 +619929,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.plannerTask'
description: Collection of tasks in the plan. Read-only. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerPlan'
x-ms-discriminator-value: '#microsoft.graph.plannerPlan'
microsoft.graph.plannerTask:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: plannerTask
+ required:
+ - '@odata.type'
type: object
properties:
activeChecklistItemCount:
@@ -616288,11 +620081,16 @@ components:
- type: object
nullable: true
description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerTask'
x-ms-discriminator-value: '#microsoft.graph.plannerTask'
microsoft.graph.plannerAssignedToTaskBoardTaskFormat:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: plannerAssignedToTaskBoardTaskFormat
+ required:
+ - '@odata.type'
type: object
properties:
orderHintsByAssignee:
@@ -616305,22 +620103,32 @@ components:
type: string
description: 'Hint value used to order the task on the AssignedTo view of the Task Board when the task is not assigned to anyone, or if the orderHintsByAssignee dictionary does not provide an order hint for the user the task is assigned to. The format is defined as outlined here.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerAssignedToTaskBoardTaskFormat'
x-ms-discriminator-value: '#microsoft.graph.plannerAssignedToTaskBoardTaskFormat'
microsoft.graph.plannerBucketTaskBoardTaskFormat:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: plannerBucketTaskBoardTaskFormat
+ required:
+ - '@odata.type'
type: object
properties:
orderHint:
type: string
description: Hint used to order tasks in the Bucket view of the Task Board. The format is defined as outlined here.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerBucketTaskBoardTaskFormat'
x-ms-discriminator-value: '#microsoft.graph.plannerBucketTaskBoardTaskFormat'
microsoft.graph.plannerPlanDetails:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: plannerPlanDetails
+ required:
+ - '@odata.type'
type: object
properties:
categoryDescriptions:
@@ -616335,22 +620143,32 @@ components:
- type: object
nullable: true
description: 'The set of user IDs that this plan is shared with. If you are using Microsoft 365 groups, use the groups API to manage group membership to share the group''s plan. You can also add existing members of the group to this collection, although it is not required in order for them to access the plan owned by the group.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerPlanDetails'
x-ms-discriminator-value: '#microsoft.graph.plannerPlanDetails'
microsoft.graph.plannerProgressTaskBoardTaskFormat:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: plannerProgressTaskBoardTaskFormat
+ required:
+ - '@odata.type'
type: object
properties:
orderHint:
type: string
description: Hint value used to order the task on the Progress view of the Task Board. The format is defined as outlined here.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerProgressTaskBoardTaskFormat'
x-ms-discriminator-value: '#microsoft.graph.plannerProgressTaskBoardTaskFormat'
microsoft.graph.plannerTaskDetails:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: plannerTaskDetails
+ required:
+ - '@odata.type'
type: object
properties:
checklist:
@@ -616375,11 +620193,16 @@ components:
- type: object
nullable: true
description: The collection of references on the task.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerTaskDetails'
x-ms-discriminator-value: '#microsoft.graph.plannerTaskDetails'
microsoft.graph.sharedInsight:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: sharedInsight
+ required:
+ - '@odata.type'
type: object
properties:
lastShared:
@@ -616418,11 +620241,16 @@ components:
- type: object
nullable: true
description: 'Used for navigating to the item that was shared. For file attachments, the type is fileAttachment. For linked attachments, the type is driveItem.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.sharedInsight'
x-ms-discriminator-value: '#microsoft.graph.sharedInsight'
microsoft.graph.trending:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: trending
+ required:
+ - '@odata.type'
type: object
properties:
lastModifiedDateTime:
@@ -616458,11 +620286,16 @@ components:
- type: object
nullable: true
description: Used for navigating to the trending document.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.trending'
x-ms-discriminator-value: '#microsoft.graph.trending'
microsoft.graph.usedInsight:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: usedInsight
+ required:
+ - '@odata.type'
type: object
properties:
lastUsed:
@@ -616489,6 +620322,9 @@ components:
- type: object
nullable: true
description: 'Used for navigating to the item that was used. For file attachments, the type is fileAttachment. For linked attachments, the type is driveItem.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.usedInsight'
x-ms-discriminator-value: '#microsoft.graph.usedInsight'
microsoft.graph.changeTrackedEntity:
allOf:
@@ -616525,6 +620361,10 @@ components:
'#microsoft.graph.shiftPreferences': '#/components/schemas/microsoft.graph.shiftPreferences'
'#microsoft.graph.workforceIntegration': '#/components/schemas/microsoft.graph.workforceIntegration'
'#microsoft.graph.scheduleChangeRequest': '#/components/schemas/microsoft.graph.scheduleChangeRequest'
+ '#microsoft.graph.offerShiftRequest': '#/components/schemas/microsoft.graph.offerShiftRequest'
+ '#microsoft.graph.swapShiftsChangeRequest': '#/components/schemas/microsoft.graph.swapShiftsChangeRequest'
+ '#microsoft.graph.openShiftChangeRequest': '#/components/schemas/microsoft.graph.openShiftChangeRequest'
+ '#microsoft.graph.timeOffRequest': '#/components/schemas/microsoft.graph.timeOffRequest'
'#microsoft.graph.openShift': '#/components/schemas/microsoft.graph.openShift'
'#microsoft.graph.schedulingGroup': '#/components/schemas/microsoft.graph.schedulingGroup'
'#microsoft.graph.shift': '#/components/schemas/microsoft.graph.shift'
@@ -616534,6 +620374,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity'
- title: shiftPreferences
+ required:
+ - '@odata.type'
type: object
properties:
availability:
@@ -616544,6 +620386,9 @@ components:
- type: object
nullable: true
description: Availability of the user to be scheduled for work and its recurrence pattern.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.shiftPreferences'
x-ms-discriminator-value: '#microsoft.graph.shiftPreferences'
microsoft.graph.onenoteEntityBaseModel:
allOf:
@@ -616564,6 +620409,11 @@ components:
propertyName: '@odata.type'
mapping:
'#microsoft.graph.onenoteEntitySchemaObjectModel': '#/components/schemas/microsoft.graph.onenoteEntitySchemaObjectModel'
+ '#microsoft.graph.onenoteEntityHierarchyModel': '#/components/schemas/microsoft.graph.onenoteEntityHierarchyModel'
+ '#microsoft.graph.notebook': '#/components/schemas/microsoft.graph.notebook'
+ '#microsoft.graph.sectionGroup': '#/components/schemas/microsoft.graph.sectionGroup'
+ '#microsoft.graph.onenoteSection': '#/components/schemas/microsoft.graph.onenoteSection'
+ '#microsoft.graph.onenotePage': '#/components/schemas/microsoft.graph.onenotePage'
'#microsoft.graph.onenoteResource': '#/components/schemas/microsoft.graph.onenoteResource'
microsoft.graph.onenoteEntitySchemaObjectModel:
allOf:
@@ -616586,6 +620436,9 @@ components:
propertyName: '@odata.type'
mapping:
'#microsoft.graph.onenoteEntityHierarchyModel': '#/components/schemas/microsoft.graph.onenoteEntityHierarchyModel'
+ '#microsoft.graph.notebook': '#/components/schemas/microsoft.graph.notebook'
+ '#microsoft.graph.sectionGroup': '#/components/schemas/microsoft.graph.sectionGroup'
+ '#microsoft.graph.onenoteSection': '#/components/schemas/microsoft.graph.onenoteSection'
'#microsoft.graph.onenotePage': '#/components/schemas/microsoft.graph.onenotePage'
microsoft.graph.onenoteEntityHierarchyModel:
allOf:
@@ -616630,6 +620483,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.onenoteEntityHierarchyModel'
- title: notebook
+ required:
+ - '@odata.type'
type: object
properties:
isDefault:
@@ -616670,11 +620525,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.onenoteSection'
description: The sections in the notebook. Read-only. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.notebook'
x-ms-discriminator-value: '#microsoft.graph.notebook'
microsoft.graph.sectionGroup:
allOf:
- $ref: '#/components/schemas/microsoft.graph.onenoteEntityHierarchyModel'
- title: sectionGroup
+ required:
+ - '@odata.type'
type: object
properties:
sectionGroupsUrl:
@@ -616707,11 +620567,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.onenoteSection'
description: The sections in the section group. Read-only. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.sectionGroup'
x-ms-discriminator-value: '#microsoft.graph.sectionGroup'
microsoft.graph.onenoteSection:
allOf:
- $ref: '#/components/schemas/microsoft.graph.onenoteEntityHierarchyModel'
- title: onenoteSection
+ required:
+ - '@odata.type'
type: object
properties:
isDefault:
@@ -616745,6 +620610,9 @@ components:
- type: object
nullable: true
description: The section group that contains the section. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.onenoteSection'
x-ms-discriminator-value: '#microsoft.graph.onenoteSection'
microsoft.graph.operation:
allOf:
@@ -616783,6 +620651,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.operation'
- title: onenoteOperation
+ required:
+ - '@odata.type'
type: object
properties:
error:
@@ -616803,11 +620673,16 @@ components:
type: string
description: 'The resource URI for the object. For example, the resource URI for a copied page or section.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.onenoteOperation'
x-ms-discriminator-value: '#microsoft.graph.onenoteOperation'
microsoft.graph.onenotePage:
allOf:
- $ref: '#/components/schemas/microsoft.graph.onenoteEntitySchemaObjectModel'
- title: onenotePage
+ required:
+ - '@odata.type'
type: object
properties:
content:
@@ -616870,11 +620745,16 @@ components:
- type: object
nullable: true
description: The section that contains the page. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.onenotePage'
x-ms-discriminator-value: '#microsoft.graph.onenotePage'
microsoft.graph.onenoteResource:
allOf:
- $ref: '#/components/schemas/microsoft.graph.onenoteEntityBaseModel'
- title: onenoteResource
+ required:
+ - '@odata.type'
type: object
properties:
content:
@@ -616886,6 +620766,9 @@ components:
type: string
description: The URL for downloading the content
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.onenoteResource'
x-ms-discriminator-value: '#microsoft.graph.onenoteResource'
microsoft.graph.unifiedRoleManagementPolicyRule:
allOf:
@@ -616916,6 +620799,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule'
- title: unifiedRoleManagementPolicyApprovalRule
+ required:
+ - '@odata.type'
type: object
properties:
setting:
@@ -616924,11 +620809,16 @@ components:
- type: object
nullable: true
description: The settings for approval of the role assignment.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.unifiedRoleManagementPolicyApprovalRule'
x-ms-discriminator-value: '#microsoft.graph.unifiedRoleManagementPolicyApprovalRule'
microsoft.graph.unifiedRoleManagementPolicyAuthenticationContextRule:
allOf:
- $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule'
- title: unifiedRoleManagementPolicyAuthenticationContextRule
+ required:
+ - '@odata.type'
type: object
properties:
claimValue:
@@ -616939,11 +620829,16 @@ components:
type: boolean
description: Whether this rule is enabled.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.unifiedRoleManagementPolicyAuthenticationContextRule'
x-ms-discriminator-value: '#microsoft.graph.unifiedRoleManagementPolicyAuthenticationContextRule'
microsoft.graph.unifiedRoleManagementPolicyEnablementRule:
allOf:
- $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule'
- title: unifiedRoleManagementPolicyEnablementRule
+ required:
+ - '@odata.type'
type: object
properties:
enabledRules:
@@ -616952,11 +620847,16 @@ components:
type: string
nullable: true
description: 'The collection of rules that are enabled for this policy rule. For example, MultiFactorAuthentication, Ticketing, and Justification.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.unifiedRoleManagementPolicyEnablementRule'
x-ms-discriminator-value: '#microsoft.graph.unifiedRoleManagementPolicyEnablementRule'
microsoft.graph.unifiedRoleManagementPolicyExpirationRule:
allOf:
- $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule'
- title: unifiedRoleManagementPolicyExpirationRule
+ required:
+ - '@odata.type'
type: object
properties:
isExpirationRequired:
@@ -616969,11 +620869,16 @@ components:
description: The maximum duration allowed for eligibility or assignment which is not permanent. Required when isExpirationRequired is true.
format: duration
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.unifiedRoleManagementPolicyExpirationRule'
x-ms-discriminator-value: '#microsoft.graph.unifiedRoleManagementPolicyExpirationRule'
microsoft.graph.unifiedRoleManagementPolicyNotificationRule:
allOf:
- $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule'
- title: unifiedRoleManagementPolicyNotificationRule
+ required:
+ - '@odata.type'
type: object
properties:
isDefaultRecipientsEnabled:
@@ -616998,9 +620903,14 @@ components:
type: string
description: 'The type of recipient of the notification. The possible values are Requestor, Approver, Admin.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.unifiedRoleManagementPolicyNotificationRule'
x-ms-discriminator-value: '#microsoft.graph.unifiedRoleManagementPolicyNotificationRule'
microsoft.graph.print:
title: print
+ required:
+ - '@odata.type'
type: object
properties:
settings:
@@ -617039,10 +620949,15 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.printTaskDefinition'
description: List of abstract definition for a task that can be triggered when various events occur within Universal Print.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.print'
microsoft.graph.printConnector:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: printConnector
+ required:
+ - '@odata.type'
type: object
properties:
appVersion:
@@ -617068,6 +620983,9 @@ components:
type: string
description: The DateTimeOffset when the connector was registered.
format: date-time
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printConnector'
x-ms-discriminator-value: '#microsoft.graph.printConnector'
microsoft.graph.printOperation:
allOf:
@@ -617151,6 +621069,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.printerBase'
- title: printer
+ required:
+ - '@odata.type'
type: object
properties:
hasPhysicalDevice:
@@ -617185,11 +621105,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.printTaskTrigger'
description: A list of task triggers that are associated with the printer.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printer'
x-ms-discriminator-value: '#microsoft.graph.printer'
microsoft.graph.printService:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: printService
+ required:
+ - '@odata.type'
type: object
properties:
endpoints:
@@ -617197,11 +621122,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.printServiceEndpoint'
description: Endpoints that can be used to access the service. Read-only. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printService'
x-ms-discriminator-value: '#microsoft.graph.printService'
microsoft.graph.printerShare:
allOf:
- $ref: '#/components/schemas/microsoft.graph.printerBase'
- title: printerShare
+ required:
+ - '@odata.type'
type: object
properties:
allowAllUsers:
@@ -617228,11 +621158,16 @@ components:
- type: object
nullable: true
description: The printer that this printer share is related to.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printerShare'
x-ms-discriminator-value: '#microsoft.graph.printerShare'
microsoft.graph.printTaskDefinition:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: printTaskDefinition
+ required:
+ - '@odata.type'
type: object
properties:
createdBy:
@@ -617245,11 +621180,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.printTask'
description: A list of tasks that have been created based on this definition. The list includes currently running tasks and recently completed tasks. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printTaskDefinition'
x-ms-discriminator-value: '#microsoft.graph.printTaskDefinition'
microsoft.graph.printDocument:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: printDocument
+ required:
+ - '@odata.type'
type: object
properties:
contentType:
@@ -617264,22 +621204,32 @@ components:
type: integer
description: The document's size in bytes. Read-only.
format: int64
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printDocument'
x-ms-discriminator-value: '#microsoft.graph.printDocument'
microsoft.graph.printTaskTrigger:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: printTaskTrigger
+ required:
+ - '@odata.type'
type: object
properties:
event:
$ref: '#/components/schemas/microsoft.graph.printEvent'
definition:
$ref: '#/components/schemas/microsoft.graph.printTaskDefinition'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printTaskTrigger'
x-ms-discriminator-value: '#microsoft.graph.printTaskTrigger'
microsoft.graph.printJob:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: printJob
+ required:
+ - '@odata.type'
type: object
properties:
configuration:
@@ -617316,11 +621266,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.printTask'
description: A list of printTasks that were triggered by this print job.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printJob'
x-ms-discriminator-value: '#microsoft.graph.printJob'
microsoft.graph.printerCreateOperation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.printOperation'
- title: printerCreateOperation
+ required:
+ - '@odata.type'
type: object
properties:
certificate:
@@ -617333,11 +621288,16 @@ components:
- type: object
nullable: true
description: The created printer entity. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printerCreateOperation'
x-ms-discriminator-value: '#microsoft.graph.printerCreateOperation'
microsoft.graph.printTask:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: printTask
+ required:
+ - '@odata.type'
type: object
properties:
parentUrl:
@@ -617349,11 +621309,16 @@ components:
$ref: '#/components/schemas/microsoft.graph.printTaskDefinition'
trigger:
$ref: '#/components/schemas/microsoft.graph.printTaskTrigger'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printTask'
x-ms-discriminator-value: '#microsoft.graph.printTask'
microsoft.graph.printServiceEndpoint:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: printServiceEndpoint
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -617362,11 +621327,16 @@ components:
uri:
type: string
description: The URI that can be used to access the service.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printServiceEndpoint'
x-ms-discriminator-value: '#microsoft.graph.printServiceEndpoint'
microsoft.graph.activityHistoryItem:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: activityHistoryItem
+ required:
+ - '@odata.type'
type: object
properties:
activeDurationSeconds:
@@ -617417,11 +621387,16 @@ components:
nullable: true
activity:
$ref: '#/components/schemas/microsoft.graph.userActivity'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.activityHistoryItem'
x-ms-discriminator-value: '#microsoft.graph.activityHistoryItem'
microsoft.graph.dataPolicyOperation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: dataPolicyOperation
+ required:
+ - '@odata.type'
type: object
properties:
completedDateTime:
@@ -617458,11 +621433,16 @@ components:
userId:
type: string
description: The id for the user on whom the operation is performed.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.dataPolicyOperation'
x-ms-discriminator-value: '#microsoft.graph.dataPolicyOperation'
microsoft.graph.attendanceRecord:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: attendanceRecord
+ required:
+ - '@odata.type'
type: object
properties:
attendanceIntervals:
@@ -617494,11 +621474,16 @@ components:
description: Total duration of the attendances in seconds.
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.attendanceRecord'
x-ms-discriminator-value: '#microsoft.graph.attendanceRecord'
microsoft.graph.audioRoutingGroup:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: audioRoutingGroup
+ required:
+ - '@odata.type'
type: object
properties:
receivers:
@@ -617515,6 +621500,9 @@ components:
type: string
nullable: true
description: List of source participant ids.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.audioRoutingGroup'
x-ms-discriminator-value: '#microsoft.graph.audioRoutingGroup'
microsoft.graph.commsOperation:
allOf:
@@ -617556,6 +621544,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: participant
+ required:
+ - '@odata.type'
type: object
properties:
info:
@@ -617584,17 +621574,28 @@ components:
- type: object
nullable: true
description: Information on whether the participant has recording capability.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.participant'
x-ms-discriminator-value: '#microsoft.graph.participant'
microsoft.graph.cancelMediaProcessingOperation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.commsOperation'
- title: cancelMediaProcessingOperation
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.cancelMediaProcessingOperation'
x-ms-discriminator-value: '#microsoft.graph.cancelMediaProcessingOperation'
microsoft.graph.inviteParticipantsOperation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.commsOperation'
- title: inviteParticipantsOperation
+ required:
+ - '@odata.type'
type: object
properties:
participants:
@@ -617602,11 +621603,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.invitationParticipantInfo'
description: The participants to invite.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.inviteParticipantsOperation'
x-ms-discriminator-value: '#microsoft.graph.inviteParticipantsOperation'
microsoft.graph.meetingAttendanceReport:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: meetingAttendanceReport
+ required:
+ - '@odata.type'
type: object
properties:
meetingEndDateTime:
@@ -617633,17 +621639,28 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.attendanceRecord'
description: List of attendance records of an attendance report. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.meetingAttendanceReport'
x-ms-discriminator-value: '#microsoft.graph.meetingAttendanceReport'
microsoft.graph.muteParticipantOperation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.commsOperation'
- title: muteParticipantOperation
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.muteParticipantOperation'
x-ms-discriminator-value: '#microsoft.graph.muteParticipantOperation'
microsoft.graph.participantJoiningNotification:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: participantJoiningNotification
+ required:
+ - '@odata.type'
type: object
properties:
call:
@@ -617651,11 +621668,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.call'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.participantJoiningNotification'
x-ms-discriminator-value: '#microsoft.graph.participantJoiningNotification'
microsoft.graph.participantLeftNotification:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: participantLeftNotification
+ required:
+ - '@odata.type'
type: object
properties:
participantId:
@@ -617666,17 +621688,28 @@ components:
- $ref: '#/components/schemas/microsoft.graph.call'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.participantLeftNotification'
x-ms-discriminator-value: '#microsoft.graph.participantLeftNotification'
microsoft.graph.playPromptOperation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.commsOperation'
- title: playPromptOperation
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.playPromptOperation'
x-ms-discriminator-value: '#microsoft.graph.playPromptOperation'
microsoft.graph.recordOperation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.commsOperation'
- title: recordOperation
+ required:
+ - '@odata.type'
type: object
properties:
recordingAccessToken:
@@ -617687,36 +621720,69 @@ components:
type: string
description: The location where the recording is located.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.recordOperation'
x-ms-discriminator-value: '#microsoft.graph.recordOperation'
microsoft.graph.startHoldMusicOperation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.commsOperation'
- title: startHoldMusicOperation
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.startHoldMusicOperation'
x-ms-discriminator-value: '#microsoft.graph.startHoldMusicOperation'
microsoft.graph.stopHoldMusicOperation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.commsOperation'
- title: stopHoldMusicOperation
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.stopHoldMusicOperation'
x-ms-discriminator-value: '#microsoft.graph.stopHoldMusicOperation'
microsoft.graph.subscribeToToneOperation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.commsOperation'
- title: subscribeToToneOperation
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.subscribeToToneOperation'
x-ms-discriminator-value: '#microsoft.graph.subscribeToToneOperation'
microsoft.graph.unmuteParticipantOperation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.commsOperation'
- title: unmuteParticipantOperation
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.unmuteParticipantOperation'
x-ms-discriminator-value: '#microsoft.graph.unmuteParticipantOperation'
microsoft.graph.updateRecordingStatusOperation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.commsOperation'
- title: updateRecordingStatusOperation
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.updateRecordingStatusOperation'
x-ms-discriminator-value: '#microsoft.graph.updateRecordingStatusOperation'
microsoft.graph.authenticationMethod:
allOf:
@@ -617732,15 +621798,36 @@ components:
discriminator:
propertyName: '@odata.type'
mapping:
+ '#microsoft.graph.emailAuthenticationMethod': '#/components/schemas/microsoft.graph.emailAuthenticationMethod'
'#microsoft.graph.fido2AuthenticationMethod': '#/components/schemas/microsoft.graph.fido2AuthenticationMethod'
'#microsoft.graph.microsoftAuthenticatorAuthenticationMethod': '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethod'
'#microsoft.graph.passwordAuthenticationMethod': '#/components/schemas/microsoft.graph.passwordAuthenticationMethod'
+ '#microsoft.graph.phoneAuthenticationMethod': '#/components/schemas/microsoft.graph.phoneAuthenticationMethod'
+ '#microsoft.graph.softwareOathAuthenticationMethod': '#/components/schemas/microsoft.graph.softwareOathAuthenticationMethod'
'#microsoft.graph.temporaryAccessPassAuthenticationMethod': '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethod'
'#microsoft.graph.windowsHelloForBusinessAuthenticationMethod': '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod'
+ microsoft.graph.emailAuthenticationMethod:
+ allOf:
+ - $ref: '#/components/schemas/microsoft.graph.authenticationMethod'
+ - title: emailAuthenticationMethod
+ required:
+ - '@odata.type'
+ type: object
+ properties:
+ emailAddress:
+ type: string
+ description: The email address registered to this user.
+ nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.emailAuthenticationMethod'
+ x-ms-discriminator-value: '#microsoft.graph.emailAuthenticationMethod'
microsoft.graph.fido2AuthenticationMethod:
allOf:
- $ref: '#/components/schemas/microsoft.graph.authenticationMethod'
- title: fido2AuthenticationMethod
+ required:
+ - '@odata.type'
type: object
properties:
aaGuid:
@@ -617773,11 +621860,16 @@ components:
type: string
description: The manufacturer-assigned model of the FIDO2 security key.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.fido2AuthenticationMethod'
x-ms-discriminator-value: '#microsoft.graph.fido2AuthenticationMethod'
microsoft.graph.microsoftAuthenticatorAuthenticationMethod:
allOf:
- $ref: '#/components/schemas/microsoft.graph.authenticationMethod'
- title: microsoftAuthenticatorAuthenticationMethod
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTime:
@@ -617804,11 +621896,16 @@ components:
- type: object
nullable: true
description: The registered device on which Microsoft Authenticator resides. This property is null if the device is not registered for passwordless Phone Sign-In.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.microsoftAuthenticatorAuthenticationMethod'
x-ms-discriminator-value: '#microsoft.graph.microsoftAuthenticatorAuthenticationMethod'
microsoft.graph.passwordAuthenticationMethod:
allOf:
- $ref: '#/components/schemas/microsoft.graph.authenticationMethod'
- title: passwordAuthenticationMethod
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTime:
@@ -617820,11 +621917,60 @@ components:
type: string
description: 'For security, the password is always returned as null from a LIST or GET operation.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.passwordAuthenticationMethod'
x-ms-discriminator-value: '#microsoft.graph.passwordAuthenticationMethod'
+ microsoft.graph.phoneAuthenticationMethod:
+ allOf:
+ - $ref: '#/components/schemas/microsoft.graph.authenticationMethod'
+ - title: phoneAuthenticationMethod
+ required:
+ - '@odata.type'
+ type: object
+ properties:
+ phoneNumber:
+ type: string
+ description: 'The phone number to text or call for authentication. Phone numbers use the format ''+ x'', with extension optional. For example, +1 5555551234 or +1 5555551234x123 are valid. Numbers are rejected when creating/updating if they do not match the required format.'
+ nullable: true
+ phoneType:
+ anyOf:
+ - $ref: '#/components/schemas/microsoft.graph.authenticationPhoneType'
+ - type: object
+ nullable: true
+ description: 'The type of this phone. Possible values are: mobile, alternateMobile, or office.'
+ smsSignInState:
+ anyOf:
+ - $ref: '#/components/schemas/microsoft.graph.authenticationMethodSignInState'
+ - type: object
+ nullable: true
+ description: 'Whether a phone is ready to be used for SMS sign-in or not. Possible values are: notSupported, notAllowedByPolicy, notEnabled, phoneNumberNotUnique, ready, or notConfigured, unknownFutureValue.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.phoneAuthenticationMethod'
+ x-ms-discriminator-value: '#microsoft.graph.phoneAuthenticationMethod'
+ microsoft.graph.softwareOathAuthenticationMethod:
+ allOf:
+ - $ref: '#/components/schemas/microsoft.graph.authenticationMethod'
+ - title: softwareOathAuthenticationMethod
+ required:
+ - '@odata.type'
+ type: object
+ properties:
+ secretKey:
+ type: string
+ description: The secret key of the method. Always returns null.
+ nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.softwareOathAuthenticationMethod'
+ x-ms-discriminator-value: '#microsoft.graph.softwareOathAuthenticationMethod'
microsoft.graph.temporaryAccessPassAuthenticationMethod:
allOf:
- $ref: '#/components/schemas/microsoft.graph.authenticationMethod'
- title: temporaryAccessPassAuthenticationMethod
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTime:
@@ -617862,11 +622008,16 @@ components:
type: string
description: The Temporary Access Pass used to authenticate. Returned only on creation of a new temporaryAccessPassAuthenticationMethod object; Hidden in subsequent read operations and returned as null with GET.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.temporaryAccessPassAuthenticationMethod'
x-ms-discriminator-value: '#microsoft.graph.temporaryAccessPassAuthenticationMethod'
microsoft.graph.windowsHelloForBusinessAuthenticationMethod:
allOf:
- $ref: '#/components/schemas/microsoft.graph.authenticationMethod'
- title: windowsHelloForBusinessAuthenticationMethod
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTime:
@@ -617891,11 +622042,16 @@ components:
- type: object
nullable: true
description: 'The registered device on which this Windows Hello for Business key resides. Supports $expand. When you get a user''s Windows Hello for Business registration information, this property is returned only on a single GET and when you specify ?$expand. For example, GET /users/admin@contoso.com/authentication/windowsHelloForBusinessMethods/_jpuR-TGZtk6aQCLF3BQjA2?$expand=device.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsHelloForBusinessAuthenticationMethod'
x-ms-discriminator-value: '#microsoft.graph.windowsHelloForBusinessAuthenticationMethod'
microsoft.graph.aadUserConversationMember:
allOf:
- $ref: '#/components/schemas/microsoft.graph.conversationMember'
- title: aadUserConversationMember
+ required:
+ - '@odata.type'
type: object
properties:
email:
@@ -617915,22 +622071,32 @@ components:
- $ref: '#/components/schemas/microsoft.graph.user'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.aadUserConversationMember'
x-ms-discriminator-value: '#microsoft.graph.aadUserConversationMember'
microsoft.graph.appCatalogs:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: appCatalogs
+ required:
+ - '@odata.type'
type: object
properties:
teamsApps:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.teamsApp'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.appCatalogs'
x-ms-discriminator-value: '#microsoft.graph.appCatalogs'
microsoft.graph.teamsApp:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: teamsApp
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -617952,6 +622118,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.teamsAppDefinition'
description: The details for each version of the app.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamsApp'
x-ms-discriminator-value: '#microsoft.graph.teamsApp'
microsoft.graph.teamInfo:
allOf:
@@ -617986,12 +622155,20 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.teamInfo'
- title: associatedTeamInfo
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.associatedTeamInfo'
x-ms-discriminator-value: '#microsoft.graph.associatedTeamInfo'
microsoft.graph.chatMessage:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: chatMessage
+ required:
+ - '@odata.type'
type: object
properties:
attachments:
@@ -618109,11 +622286,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.chatMessage'
description: Replies for a specified message. Supports $expand for channel messages.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.chatMessage'
x-ms-discriminator-value: '#microsoft.graph.chatMessage'
microsoft.graph.sharedWithChannelTeamInfo:
allOf:
- $ref: '#/components/schemas/microsoft.graph.teamInfo'
- title: sharedWithChannelTeamInfo
+ required:
+ - '@odata.type'
type: object
properties:
isHostTeam:
@@ -618125,11 +622307,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.conversationMember'
description: A collection of team members who have access to the shared channel.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.sharedWithChannelTeamInfo'
x-ms-discriminator-value: '#microsoft.graph.sharedWithChannelTeamInfo'
microsoft.graph.teamsTab:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: teamsTab
+ required:
+ - '@odata.type'
type: object
properties:
configuration:
@@ -618152,6 +622339,9 @@ components:
- type: object
nullable: true
description: The application that is linked to the tab.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamsTab'
x-ms-discriminator-value: '#microsoft.graph.teamsTab'
microsoft.graph.teamworkHostedContent:
allOf:
@@ -618181,12 +622371,20 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent'
- title: chatMessageHostedContent
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.chatMessageHostedContent'
x-ms-discriminator-value: '#microsoft.graph.chatMessageHostedContent'
microsoft.graph.teamsAppDefinition:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: teamsAppDefinition
+ required:
+ - '@odata.type'
type: object
properties:
createdBy:
@@ -618231,17 +622429,28 @@ components:
- type: object
nullable: true
description: The details of the bot specified in the Teams app manifest.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamsAppDefinition'
x-ms-discriminator-value: '#microsoft.graph.teamsAppDefinition'
microsoft.graph.teamworkBot:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: teamworkBot
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamworkBot'
x-ms-discriminator-value: '#microsoft.graph.teamworkBot'
microsoft.graph.teamwork:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: teamwork
+ required:
+ - '@odata.type'
type: object
properties:
workforceIntegrations:
@@ -618249,11 +622458,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.workforceIntegration'
description: A workforce integration with shifts.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamwork'
x-ms-discriminator-value: '#microsoft.graph.teamwork'
microsoft.graph.workforceIntegration:
allOf:
- $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity'
- title: workforceIntegration
+ required:
+ - '@odata.type'
type: object
properties:
apiVersion:
@@ -618287,11 +622501,16 @@ components:
type: string
description: Workforce Integration URL for callbacks from the Shifts service.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workforceIntegration'
x-ms-discriminator-value: '#microsoft.graph.workforceIntegration'
microsoft.graph.userScopeTeamsAppInstallation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation'
- title: userScopeTeamsAppInstallation
+ required:
+ - '@odata.type'
type: object
properties:
chat:
@@ -618300,6 +622519,9 @@ components:
- type: object
nullable: true
description: The chat between the user and Teams app.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userScopeTeamsAppInstallation'
x-ms-discriminator-value: '#microsoft.graph.userScopeTeamsAppInstallation'
microsoft.graph.scheduleChangeRequest:
allOf:
@@ -618348,6 +622570,7 @@ components:
propertyName: '@odata.type'
mapping:
'#microsoft.graph.offerShiftRequest': '#/components/schemas/microsoft.graph.offerShiftRequest'
+ '#microsoft.graph.swapShiftsChangeRequest': '#/components/schemas/microsoft.graph.swapShiftsChangeRequest'
'#microsoft.graph.openShiftChangeRequest': '#/components/schemas/microsoft.graph.openShiftChangeRequest'
'#microsoft.graph.timeOffRequest': '#/components/schemas/microsoft.graph.timeOffRequest'
microsoft.graph.offerShiftRequest:
@@ -618387,6 +622610,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity'
- title: openShift
+ required:
+ - '@odata.type'
type: object
properties:
draftOpenShift:
@@ -618405,22 +622630,32 @@ components:
- type: object
nullable: true
description: A published open shift.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.openShift'
x-ms-discriminator-value: '#microsoft.graph.openShift'
microsoft.graph.openShiftChangeRequest:
allOf:
- $ref: '#/components/schemas/microsoft.graph.scheduleChangeRequest'
- title: openShiftChangeRequest
+ required:
+ - '@odata.type'
type: object
properties:
openShiftId:
type: string
description: ID for the open shift.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.openShiftChangeRequest'
x-ms-discriminator-value: '#microsoft.graph.openShiftChangeRequest'
microsoft.graph.schedulingGroup:
allOf:
- $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity'
- title: schedulingGroup
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -618437,11 +622672,16 @@ components:
type: string
nullable: true
description: The list of user IDs that are a member of the schedulingGroup. Required.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.schedulingGroup'
x-ms-discriminator-value: '#microsoft.graph.schedulingGroup'
microsoft.graph.shift:
allOf:
- $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity'
- title: shift
+ required:
+ - '@odata.type'
type: object
properties:
draftShift:
@@ -618464,22 +622704,32 @@ components:
type: string
description: ID of the user assigned to the shift. Required.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.shift'
x-ms-discriminator-value: '#microsoft.graph.shift'
microsoft.graph.swapShiftsChangeRequest:
allOf:
- $ref: '#/components/schemas/microsoft.graph.offerShiftRequest'
- title: swapShiftsChangeRequest
+ required:
+ - '@odata.type'
type: object
properties:
recipientShiftId:
type: string
description: Shift ID for the recipient user with whom the request is to swap.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.swapShiftsChangeRequest'
x-ms-discriminator-value: '#microsoft.graph.swapShiftsChangeRequest'
microsoft.graph.timeOffReason:
allOf:
- $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity'
- title: timeOffReason
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -618496,11 +622746,16 @@ components:
type: boolean
description: Indicates whether the timeOffReason can be used when creating new entities or updating existing ones. Required.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.timeOffReason'
x-ms-discriminator-value: '#microsoft.graph.timeOffReason'
microsoft.graph.timeOffRequest:
allOf:
- $ref: '#/components/schemas/microsoft.graph.scheduleChangeRequest'
- title: timeOffRequest
+ required:
+ - '@odata.type'
type: object
properties:
endDateTime:
@@ -618519,11 +622774,16 @@ components:
type: string
description: The reason for the time off.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.timeOffRequest'
x-ms-discriminator-value: '#microsoft.graph.timeOffRequest'
microsoft.graph.timeOff:
allOf:
- $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity'
- title: timeOff
+ required:
+ - '@odata.type'
type: object
properties:
draftTimeOff:
@@ -618542,11 +622802,16 @@ components:
type: string
description: ID of the user assigned to the timeOff. Required.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.timeOff'
x-ms-discriminator-value: '#microsoft.graph.timeOff'
microsoft.graph.emailFileAssessmentRequest:
allOf:
- $ref: '#/components/schemas/microsoft.graph.threatAssessmentRequest'
- title: emailFileAssessmentRequest
+ required:
+ - '@odata.type'
type: object
properties:
contentData:
@@ -618561,11 +622826,16 @@ components:
recipientEmail:
type: string
description: The mail recipient whose policies are used to assess the mail.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.emailFileAssessmentRequest'
x-ms-discriminator-value: '#microsoft.graph.emailFileAssessmentRequest'
microsoft.graph.fileAssessmentRequest:
allOf:
- $ref: '#/components/schemas/microsoft.graph.threatAssessmentRequest'
- title: fileAssessmentRequest
+ required:
+ - '@odata.type'
type: object
properties:
contentData:
@@ -618574,11 +622844,16 @@ components:
fileName:
type: string
description: The file name.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.fileAssessmentRequest'
x-ms-discriminator-value: '#microsoft.graph.fileAssessmentRequest'
microsoft.graph.mailAssessmentRequest:
allOf:
- $ref: '#/components/schemas/microsoft.graph.threatAssessmentRequest'
- title: mailAssessmentRequest
+ required:
+ - '@odata.type'
type: object
properties:
destinationRoutingReason:
@@ -618593,11 +622868,16 @@ components:
recipientEmail:
type: string
description: The mail recipient whose policies are used to assess the mail.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mailAssessmentRequest'
x-ms-discriminator-value: '#microsoft.graph.mailAssessmentRequest'
microsoft.graph.threatAssessmentResult:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: threatAssessmentResult
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTime:
@@ -618616,21 +622896,31 @@ components:
- type: object
nullable: true
description: 'The threat assessment result type. Possible values are: checkPolicy (only for mail assessment), rescan.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.threatAssessmentResult'
x-ms-discriminator-value: '#microsoft.graph.threatAssessmentResult'
microsoft.graph.urlAssessmentRequest:
allOf:
- $ref: '#/components/schemas/microsoft.graph.threatAssessmentRequest'
- title: urlAssessmentRequest
+ required:
+ - '@odata.type'
type: object
properties:
url:
type: string
description: The URL string.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.urlAssessmentRequest'
x-ms-discriminator-value: '#microsoft.graph.urlAssessmentRequest'
microsoft.graph.checklistItem:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: checklistItem
+ required:
+ - '@odata.type'
type: object
properties:
checkedDateTime:
@@ -618652,11 +622942,16 @@ components:
type: boolean
description: State indicating whether the item is checked off or not.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.checklistItem'
x-ms-discriminator-value: '#microsoft.graph.checklistItem'
microsoft.graph.linkedResource:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: linkedResource
+ required:
+ - '@odata.type'
type: object
properties:
applicationName:
@@ -618675,11 +622970,16 @@ components:
type: string
description: Deep link to the linkedResource.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.linkedResource'
x-ms-discriminator-value: '#microsoft.graph.linkedResource'
microsoft.graph.todoTaskList:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: todoTaskList
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -618704,11 +623004,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.todoTask'
description: The tasks in this task list. Read-only. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.todoTaskList'
x-ms-discriminator-value: '#microsoft.graph.todoTaskList'
microsoft.graph.todoTask:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: todoTask
+ required:
+ - '@odata.type'
type: object
properties:
body:
@@ -618720,7 +623025,7 @@ components:
bodyLastModifiedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time when the task was last modified. By default, it is in UTC. You can provide a custom time zone in the request header. The property value uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2020 would look like this: ''2020-01-01T00:00:00Z''.'
+ description: 'The date and time when the task body was last modified. By default, it is in UTC. You can provide a custom time zone in the request header. The property value uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2020 would look like this: ''2020-01-01T00:00:00Z''.'
format: date-time
categories:
type: array
@@ -618788,9 +623093,14 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.linkedResource'
description: A collection of resources linked to the task.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.todoTask'
x-ms-discriminator-value: '#microsoft.graph.todoTask'
microsoft.graph.appIdentity:
title: appIdentity
+ required:
+ - '@odata.type'
type: object
properties:
appId:
@@ -618809,8 +623119,13 @@ components:
type: string
description: Refers to the Service Principal Name is the Application name in the tenant.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.appIdentity'
microsoft.graph.appliedConditionalAccessPolicy:
title: appliedConditionalAccessPolicy
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -618839,8 +623154,13 @@ components:
- type: object
nullable: true
description: 'Indicates the result of the CA policy that was triggered. Possible values are: success, failure, notApplied (Policy isn''t applied because policy conditions were not met),notEnabled (This is due to the policy in disabled state), unknown, unknownFutureValue, reportOnlySuccess, reportOnlyFailure, reportOnlyNotApplied, reportOnlyInterrupted. Note that you must use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: reportOnlySuccess, reportOnlyFailure, reportOnlyNotApplied, reportOnlyInterrupted.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.appliedConditionalAccessPolicy'
microsoft.graph.auditActivityInitiator:
title: auditActivityInitiator
+ required:
+ - '@odata.type'
type: object
properties:
app:
@@ -618855,6 +623175,9 @@ components:
- type: object
nullable: true
description: 'If the actor initiating the activity is a user, this property indicates their identification information including their id, displayName, and userPrincipalName.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.auditActivityInitiator'
microsoft.graph.identity:
title: identity
required:
@@ -618863,7 +623186,7 @@ components:
properties:
displayName:
type: string
- description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.'
+ description: 'The display name of the identity. Note that this might not always be available or up to date. For example, if a user changes their display name, the API might show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.'
nullable: true
id:
type: string
@@ -618890,6 +623213,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identity'
- title: userIdentity
+ required:
+ - '@odata.type'
type: object
properties:
ipAddress:
@@ -618900,12 +623225,23 @@ components:
type: string
description: The userPrincipalName attribute of the user.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userIdentity'
x-ms-discriminator-value: '#microsoft.graph.userIdentity'
microsoft.graph.detailsInfo:
title: detailsInfo
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.detailsInfo'
microsoft.graph.deviceDetail:
title: deviceDetail
+ required:
+ - '@odata.type'
type: object
properties:
browser:
@@ -618936,8 +623272,13 @@ components:
type: string
description: 'Indicates information on whether the signed-in device is Workplace Joined, AzureAD Joined, Domain Joined.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceDetail'
microsoft.graph.geoCoordinates:
title: geoCoordinates
+ required:
+ - '@odata.type'
type: object
properties:
altitude:
@@ -618973,10 +623314,15 @@ components:
description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.'
format: double
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.geoCoordinates'
microsoft.graph.initiator:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identity'
- title: initiator
+ required:
+ - '@odata.type'
type: object
properties:
initiatorType:
@@ -618985,9 +623331,14 @@ components:
- type: object
nullable: true
description: 'Type of initiator. Possible values are: user, application, system, unknownFutureValue.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.initiator'
x-ms-discriminator-value: '#microsoft.graph.initiator'
microsoft.graph.keyValue:
title: keyValue
+ required:
+ - '@odata.type'
type: object
properties:
key:
@@ -618998,8 +623349,13 @@ components:
type: string
description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.keyValue'
microsoft.graph.modifiedProperty:
title: modifiedProperty
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -619014,10 +623370,15 @@ components:
type: string
description: Old property value.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.modifiedProperty'
microsoft.graph.provisionedIdentity:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identity'
- title: provisionedIdentity
+ required:
+ - '@odata.type'
type: object
properties:
details:
@@ -619030,9 +623391,14 @@ components:
type: string
description: 'Type of identity that has been provisioned, such as ''user'' or ''group''.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.provisionedIdentity'
x-ms-discriminator-value: '#microsoft.graph.provisionedIdentity'
microsoft.graph.provisioningErrorInfo:
title: provisioningErrorInfo
+ required:
+ - '@odata.type'
type: object
properties:
additionalDetails:
@@ -619057,14 +623423,25 @@ components:
type: string
description: Provides the resolution for the corresponding error.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.provisioningErrorInfo'
microsoft.graph.provisioningServicePrincipal:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identity'
- title: provisioningServicePrincipal
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.provisioningServicePrincipal'
x-ms-discriminator-value: '#microsoft.graph.provisioningServicePrincipal'
microsoft.graph.provisioningStatusInfo:
title: provisioningStatusInfo
+ required:
+ - '@odata.type'
type: object
properties:
errorInformation:
@@ -619078,8 +623455,13 @@ components:
- type: object
nullable: true
description: 'Possible values are: success, warning, failure, skipped, unknownFutureValue.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.provisioningStatusInfo'
microsoft.graph.provisioningStep:
title: provisioningStep
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -619108,10 +623490,15 @@ components:
- type: object
nullable: true
description: 'Status of the step. Possible values are: success, warning, failure, skipped, unknownFutureValue.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.provisioningStep'
microsoft.graph.provisioningSystem:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identity'
- title: provisioningSystem
+ required:
+ - '@odata.type'
type: object
properties:
details:
@@ -619120,9 +623507,14 @@ components:
- type: object
nullable: true
description: Details of the system.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.provisioningSystem'
x-ms-discriminator-value: '#microsoft.graph.provisioningSystem'
microsoft.graph.signInLocation:
title: signInLocation
+ required:
+ - '@odata.type'
type: object
properties:
city:
@@ -619143,8 +623535,13 @@ components:
type: string
description: Provides the State where the sign-in originated. This is calculated using latitude/longitude information from the sign-in activity.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.signInLocation'
microsoft.graph.signInStatus:
title: signInStatus
+ required:
+ - '@odata.type'
type: object
properties:
additionalDetails:
@@ -619162,8 +623559,13 @@ components:
type: string
description: Provides the error message or the reason for failure for the corresponding sign-in activity. Check out the list of error codes and messages.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.signInStatus'
microsoft.graph.targetResource:
title: targetResource
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -619196,8 +623598,13 @@ components:
type: string
description: 'When type is set to User, this includes the user name that initiated the action; null for other types.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.targetResource'
microsoft.graph.emailAddress:
title: emailAddress
+ required:
+ - '@odata.type'
type: object
properties:
address:
@@ -619208,8 +623615,13 @@ components:
type: string
description: The display name of an entity instance.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.emailAddress'
microsoft.graph.invitedUserMessageInfo:
title: invitedUserMessageInfo
+ required:
+ - '@odata.type'
type: object
properties:
ccRecipients:
@@ -619228,6 +623640,9 @@ components:
type: string
description: 'The language you want to send the default message in. If the customizedMessageBody is specified, this property is ignored, and the message is sent using the customizedMessageBody. The language format should be in ISO 639. The default is en-US.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.invitedUserMessageInfo'
microsoft.graph.recipient:
title: recipient
required:
@@ -619247,8 +623662,11 @@ components:
propertyName: '@odata.type'
mapping:
'#microsoft.graph.attendeeBase': '#/components/schemas/microsoft.graph.attendeeBase'
+ '#microsoft.graph.attendee': '#/components/schemas/microsoft.graph.attendee'
microsoft.graph.assignedLicense:
title: assignedLicense
+ required:
+ - '@odata.type'
type: object
properties:
disabledPlans:
@@ -619264,8 +623682,13 @@ components:
description: The unique identifier for the SKU.
format: uuid
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.assignedLicense'
microsoft.graph.assignedPlan:
title: assignedPlan
+ required:
+ - '@odata.type'
type: object
properties:
assignedDateTime:
@@ -619288,8 +623711,13 @@ components:
description: 'A GUID that identifies the service plan. For a complete list of GUIDs and their equivalent friendly service names, see Product names and service plan identifiers for licensing.'
format: uuid
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.assignedPlan'
microsoft.graph.employeeOrgData:
title: employeeOrgData
+ required:
+ - '@odata.type'
type: object
properties:
costCenter:
@@ -619300,8 +623728,13 @@ components:
type: string
description: The name of the division in which the user works. Returned only on $select. Supports $filter.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.employeeOrgData'
microsoft.graph.objectIdentity:
title: objectIdentity
+ required:
+ - '@odata.type'
type: object
properties:
issuer:
@@ -619316,8 +623749,13 @@ components:
type: string
description: 'Specifies the user sign-in types in your directory, such as emailAddress, userName, federated, or userPrincipalName. federated represents a unique identifier for a user from an issuer, that can be in any format chosen by the issuer. Setting or updating a userPrincipalName identity will update the value of the userPrincipalName property on the user object. The validations performed on the userPrincipalName property on the user object, for example, verified domains and acceptable characters, will be performed when setting or updating a userPrincipalName identity. Additional validation is enforced on issuerAssignedId when the sign-in type is set to emailAddress or userName. This property can also be set to any custom string.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.objectIdentity'
microsoft.graph.licenseAssignmentState:
title: licenseAssignmentState
+ required:
+ - '@odata.type'
type: object
properties:
assignedByGroup:
@@ -619352,8 +623790,13 @@ components:
type: string
description: 'Indicate the current state of this assignment. Read-Only. The possible values are Active, ActiveWithError, Disabled, and Error.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.licenseAssignmentState'
microsoft.graph.onPremisesExtensionAttributes:
title: onPremisesExtensionAttributes
+ required:
+ - '@odata.type'
type: object
properties:
extensionAttribute1:
@@ -619416,8 +623859,13 @@ components:
type: string
description: Ninth customizable extension attribute.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.onPremisesExtensionAttributes'
microsoft.graph.onPremisesProvisioningError:
title: onPremisesProvisioningError
+ required:
+ - '@odata.type'
type: object
properties:
category:
@@ -619438,8 +623886,13 @@ components:
type: string
description: Value of the property causing the error.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.onPremisesProvisioningError'
microsoft.graph.passwordProfile:
title: passwordProfile
+ required:
+ - '@odata.type'
type: object
properties:
forceChangePasswordNextSignIn:
@@ -619454,8 +623907,13 @@ components:
type: string
description: 'The password for the user. This property is required when a user is created. It can be updated, but the user will be required to change the password on the next login. The password must satisfy minimum requirements as specified by the user’s passwordPolicies property. By default, a strong password is required.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.passwordProfile'
microsoft.graph.provisionedPlan:
title: provisionedPlan
+ required:
+ - '@odata.type'
type: object
properties:
capabilityStatus:
@@ -619470,8 +623928,13 @@ components:
type: string
description: 'The name of the service; for example, ''AccessControlS2S'''
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.provisionedPlan'
microsoft.graph.mailboxSettings:
title: mailboxSettings
+ required:
+ - '@odata.type'
type: object
properties:
archiveFolder:
@@ -619520,8 +623983,13 @@ components:
- type: object
nullable: true
description: The days of the week and hours in a specific time zone that the user works.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mailboxSettings'
microsoft.graph.applicationServicePrincipal:
title: applicationServicePrincipal
+ required:
+ - '@odata.type'
type: object
properties:
application:
@@ -619534,8 +624002,13 @@ components:
- $ref: '#/components/schemas/microsoft.graph.servicePrincipal'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.applicationServicePrincipal'
microsoft.graph.addIn:
title: addIn
+ required:
+ - '@odata.type'
type: object
properties:
id:
@@ -619549,8 +624022,13 @@ components:
$ref: '#/components/schemas/microsoft.graph.keyValue'
type:
type: string
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.addIn'
microsoft.graph.apiApplication:
title: apiApplication
+ required:
+ - '@odata.type'
type: object
properties:
acceptMappedClaims:
@@ -619585,8 +624063,13 @@ components:
description: 'Specifies the access token version expected by this resource. This changes the version and format of the JWT produced independent of the endpoint or client used to request the access token. The endpoint used, v1.0 or v2.0, is chosen by the client and only impacts the version of id_tokens. Resources need to explicitly configure requestedAccessTokenVersion to indicate the supported access token format. Possible values for requestedAccessTokenVersion are 1, 2, or null. If the value is null, this defaults to 1, which corresponds to the v1.0 endpoint. If signInAudience on the application is configured as AzureADandPersonalMicrosoftAccount, the value for this property must be 2'
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.apiApplication'
microsoft.graph.appRole:
title: appRole
+ required:
+ - '@odata.type'
type: object
properties:
allowedMemberTypes:
@@ -619618,8 +624101,13 @@ components:
type: string
description: 'Specifies the value to include in the roles claim in ID tokens and access tokens authenticating an assigned user or service principal. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & '' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed. May not begin with ..'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.appRole'
microsoft.graph.certification:
title: certification
+ required:
+ - '@odata.type'
type: object
properties:
certificationDetailsUrl:
@@ -619646,8 +624134,13 @@ components:
description: The timestamp when the certification for the application was most recently added or updated.
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.certification'
microsoft.graph.informationalUrl:
title: informationalUrl
+ required:
+ - '@odata.type'
type: object
properties:
logoUrl:
@@ -619670,8 +624163,13 @@ components:
type: string
description: 'Link to the application''s terms of service statement. For example, https://www.contoso.com/app/termsofservice'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.informationalUrl'
microsoft.graph.keyCredential:
title: keyCredential
+ required:
+ - '@odata.type'
type: object
properties:
customKeyIdentifier:
@@ -619714,8 +624212,13 @@ components:
type: string
description: 'A string that describes the purpose for which the key can be used; for example, Verify.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.keyCredential'
microsoft.graph.optionalClaims:
title: optionalClaims
+ required:
+ - '@odata.type'
type: object
properties:
accessToken:
@@ -619742,8 +624245,13 @@ components:
- type: object
nullable: true
description: The optional claims returned in the SAML token.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.optionalClaims'
microsoft.graph.parentalControlSettings:
title: parentalControlSettings
+ required:
+ - '@odata.type'
type: object
properties:
countriesBlockedForMinors:
@@ -619756,8 +624264,13 @@ components:
type: string
description: 'Specifies the legal age group rule that applies to users of the app. Can be set to one of the following values: ValueDescriptionAllowDefault. Enforces the legal minimum. This means parental consent is required for minors in the European Union and Korea.RequireConsentForPrivacyServicesEnforces the user to specify date of birth to comply with COPPA rules. RequireConsentForMinorsRequires parental consent for ages below 18, regardless of country minor rules.RequireConsentForKidsRequires parental consent for ages below 14, regardless of country minor rules.BlockMinorsBlocks minors from using the app.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.parentalControlSettings'
microsoft.graph.passwordCredential:
title: passwordCredential
+ required:
+ - '@odata.type'
type: object
properties:
customKeyIdentifier:
@@ -619795,8 +624308,13 @@ components:
description: 'The date and time at which the password becomes valid. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Optional.'
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.passwordCredential'
microsoft.graph.publicClientApplication:
title: publicClientApplication
+ required:
+ - '@odata.type'
type: object
properties:
redirectUris:
@@ -619804,8 +624322,13 @@ components:
items:
type: string
description: 'Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.publicClientApplication'
microsoft.graph.requiredResourceAccess:
title: requiredResourceAccess
+ required:
+ - '@odata.type'
type: object
properties:
resourceAccess:
@@ -619816,8 +624339,13 @@ components:
resourceAppId:
type: string
description: The unique identifier for the resource that the application requires access to. This should be equal to the appId declared on the target resource application.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.requiredResourceAccess'
microsoft.graph.spaApplication:
title: spaApplication
+ required:
+ - '@odata.type'
type: object
properties:
redirectUris:
@@ -619825,8 +624353,13 @@ components:
items:
type: string
description: 'Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.spaApplication'
microsoft.graph.verifiedPublisher:
title: verifiedPublisher
+ required:
+ - '@odata.type'
type: object
properties:
addedDateTime:
@@ -619843,8 +624376,13 @@ components:
type: string
description: The ID of the verified publisher from the app publisher's Partner Center account.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.verifiedPublisher'
microsoft.graph.webApplication:
title: webApplication
+ required:
+ - '@odata.type'
type: object
properties:
homePageUrl:
@@ -619866,8 +624404,13 @@ components:
items:
type: string
description: 'Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.webApplication'
microsoft.graph.permissionScope:
title: permissionScope
+ required:
+ - '@odata.type'
type: object
properties:
adminConsentDescription:
@@ -619905,8 +624448,13 @@ components:
type: string
description: 'Specifies the value to include in the scp (scope) claim in access tokens. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & '' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed. May not begin with ..'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.permissionScope'
microsoft.graph.resourceSpecificPermission:
title: resourceSpecificPermission
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -619929,16 +624477,26 @@ components:
type: string
description: The value of the permission.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.resourceSpecificPermission'
microsoft.graph.samlSingleSignOnSettings:
title: samlSingleSignOnSettings
+ required:
+ - '@odata.type'
type: object
properties:
relayState:
type: string
description: The relative URI the service provider would redirect to after completion of the single sign-on flow.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.samlSingleSignOnSettings'
microsoft.graph.authenticationMethodsRegistrationCampaign:
title: authenticationMethodsRegistrationCampaign
+ required:
+ - '@odata.type'
type: object
properties:
excludeTargets:
@@ -619959,8 +624517,13 @@ components:
format: int32
state:
$ref: '#/components/schemas/microsoft.graph.advancedConfigState'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.authenticationMethodsRegistrationCampaign'
microsoft.graph.excludeTarget:
title: excludeTarget
+ required:
+ - '@odata.type'
type: object
properties:
id:
@@ -619968,8 +624531,13 @@ components:
description: The object identifier of an Azure AD user or group.
targetType:
$ref: '#/components/schemas/microsoft.graph.authenticationMethodTargetType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.excludeTarget'
microsoft.graph.authenticationMethodsRegistrationCampaignIncludeTarget:
title: authenticationMethodsRegistrationCampaignIncludeTarget
+ required:
+ - '@odata.type'
type: object
properties:
id:
@@ -619981,8 +624549,13 @@ components:
nullable: true
targetType:
$ref: '#/components/schemas/microsoft.graph.authenticationMethodTargetType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.authenticationMethodsRegistrationCampaignIncludeTarget'
microsoft.graph.fido2KeyRestrictions:
title: fido2KeyRestrictions
+ required:
+ - '@odata.type'
type: object
properties:
aaGuids:
@@ -620001,8 +624574,13 @@ components:
type: boolean
description: Determines if the configured key enforcement is enabled.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.fido2KeyRestrictions'
microsoft.graph.registrationEnforcement:
title: registrationEnforcement
+ required:
+ - '@odata.type'
type: object
properties:
authenticationMethodsRegistrationCampaign:
@@ -620011,8 +624589,13 @@ components:
- type: object
nullable: true
description: Run campaigns to remind users to setup targeted authentication methods.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.registrationEnforcement'
microsoft.graph.availabilityItem:
title: availabilityItem
+ required:
+ - '@odata.type'
type: object
properties:
endTime:
@@ -620033,6 +624616,9 @@ components:
- type: object
nullable: true
description: 'The status of the staff member. Possible values are: available, busy, slotsAvailable, outOfOffice, unknownFutureValue.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.availabilityItem'
microsoft.graph.bookingCustomerInformationBase:
title: bookingCustomerInformationBase
required:
@@ -620050,6 +624636,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.bookingCustomerInformationBase'
- title: bookingCustomerInformation
+ required:
+ - '@odata.type'
type: object
properties:
customerId:
@@ -620090,9 +624678,14 @@ components:
type: string
description: 'The time zone of the customer. For a list of possible values, see dateTimeTimeZone.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.bookingCustomerInformation'
x-ms-discriminator-value: '#microsoft.graph.bookingCustomerInformation'
microsoft.graph.bookingQuestionAnswer:
title: bookingQuestionAnswer
+ required:
+ - '@odata.type'
type: object
properties:
answer:
@@ -620129,6 +624722,9 @@ components:
type: string
nullable: true
description: The answers selected by the user.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.bookingQuestionAnswer'
microsoft.graph.location:
title: location
required:
@@ -620184,6 +624780,8 @@ components:
'#microsoft.graph.locationConstraintItem': '#/components/schemas/microsoft.graph.locationConstraintItem'
microsoft.graph.bookingQuestionAssignment:
title: bookingQuestionAssignment
+ required:
+ - '@odata.type'
type: object
properties:
isRequired:
@@ -620192,8 +624790,13 @@ components:
questionId:
type: string
description: If it is mandatory to answer the custom question.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.bookingQuestionAssignment'
microsoft.graph.bookingReminder:
title: bookingReminder
+ required:
+ - '@odata.type'
type: object
properties:
message:
@@ -620206,9 +624809,14 @@ components:
format: duration
recipients:
$ref: '#/components/schemas/microsoft.graph.bookingReminderRecipients'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.bookingReminder'
description: This type represents when and to whom to send an e-mail reminder.
microsoft.graph.bookingSchedulingPolicy:
title: bookingSchedulingPolicy
+ required:
+ - '@odata.type'
type: object
properties:
allowStaffSelection:
@@ -620232,9 +624840,14 @@ components:
type: string
description: 'Duration of each time slot, denoted in ISO 8601 format.'
format: duration
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.bookingSchedulingPolicy'
description: This type represents the set of policies that dictate how bookings can be created in a Booking Calendar.
microsoft.graph.bookingWorkHours:
title: bookingWorkHours
+ required:
+ - '@odata.type'
type: object
properties:
day:
@@ -620247,9 +624860,14 @@ components:
- type: object
nullable: true
description: A list of start/end times during a day.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.bookingWorkHours'
description: This type represents the set of working hours in a single day of the week.
microsoft.graph.bookingWorkTimeSlot:
title: bookingWorkTimeSlot
+ required:
+ - '@odata.type'
type: object
properties:
endTime:
@@ -620262,8 +624880,13 @@ components:
type: string
description: 'The time of the day when work starts. For example, 08:00:00.0000000.'
format: time
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.bookingWorkTimeSlot'
microsoft.graph.dateTimeTimeZone:
title: dateTimeTimeZone
+ required:
+ - '@odata.type'
type: object
properties:
dateTime:
@@ -620273,8 +624896,13 @@ components:
type: string
description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.dateTimeTimeZone'
microsoft.graph.physicalAddress:
title: physicalAddress
+ required:
+ - '@odata.type'
type: object
properties:
city:
@@ -620297,8 +624925,13 @@ components:
type: string
description: The street.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.physicalAddress'
microsoft.graph.outlookGeoCoordinates:
title: outlookGeoCoordinates
+ required:
+ - '@odata.type'
type: object
properties:
accuracy:
@@ -620356,8 +624989,13 @@ components:
description: The longitude of the location.
format: double
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.outlookGeoCoordinates'
microsoft.graph.phone:
title: phone
+ required:
+ - '@odata.type'
type: object
properties:
language:
@@ -620376,8 +625014,13 @@ components:
- type: object
nullable: true
description: 'The type of phone number. Possible values are: home, business, mobile, other, assistant, homeFax, businessFax, otherFax, pager, radio.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.phone'
microsoft.graph.staffAvailabilityItem:
title: staffAvailabilityItem
+ required:
+ - '@odata.type'
type: object
properties:
availabilityItems:
@@ -620392,16 +625035,26 @@ components:
type: string
description: The ID of the staff member.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.staffAvailabilityItem'
microsoft.graph.timeSlot:
title: timeSlot
+ required:
+ - '@odata.type'
type: object
properties:
end:
$ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone'
start:
$ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.timeSlot'
microsoft.graph.dataSubject:
title: dataSubject
+ required:
+ - '@odata.type'
type: object
properties:
email:
@@ -620420,6 +625073,9 @@ components:
type: string
description: The country/region of residency. The residency information is uesed only for internal reporting but not for the content search.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.dataSubject'
microsoft.graph.identitySet:
title: identitySet
required:
@@ -620456,6 +625112,8 @@ components:
'#microsoft.graph.chatMessageReactionIdentitySet': '#/components/schemas/microsoft.graph.chatMessageReactionIdentitySet'
microsoft.graph.itemBody:
title: itemBody
+ required:
+ - '@odata.type'
type: object
properties:
content:
@@ -620468,19 +625126,29 @@ components:
- type: object
nullable: true
description: The type of the content. Possible values are text and html.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.itemBody'
microsoft.graph.keyValuePair:
title: keyValuePair
+ required:
+ - '@odata.type'
type: object
properties:
name:
type: string
- description: 'Name for this key-value pair. Possible names are: AdditionalWSFedEndpointCheckResult, AllowedAuthenticationClassReferencesCheckResult, AlwaysRequireAuthenticationCheckResult, AutoUpdateEnabledCheckResult, ClaimsProviderNameCheckResult, EncryptClaimsCheckResult, EncryptedNameIdRequiredCheckResult, MonitoringEnabledCheckResult,NotBeforeSkewCheckResult, RequestMFAFromClaimsProvidersCheckResult, SignedSamlRequestsRequiredCheckResult, AdditionalAuthenticationRulesCheckResult, TokenLifetimeCheckResult, DelegationAuthorizationRulesCheckResult, IssuanceAuthorizationRulesCheckResult, IssuanceTransformRulesCheckResult.'
+ description: Name for this key-value pair
value:
type: string
- description: 'Value for this key-value pair. Possible result values are 0 (when the validation check passed), 1 (when the validation check failed), or 2 (when the validation check is a warning).'
+ description: Value for this key-value pair
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.keyValuePair'
microsoft.graph.publicError:
title: publicError
+ required:
+ - '@odata.type'
type: object
properties:
code:
@@ -620509,8 +625177,13 @@ components:
type: string
description: The target of the error.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.publicError'
microsoft.graph.publicErrorDetail:
title: publicErrorDetail
+ required:
+ - '@odata.type'
type: object
properties:
code:
@@ -620525,8 +625198,13 @@ components:
type: string
description: The target of the error.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.publicErrorDetail'
microsoft.graph.publicInnerError:
title: publicInnerError
+ required:
+ - '@odata.type'
type: object
properties:
code:
@@ -620549,8 +625227,13 @@ components:
type: string
description: The target of the error.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.publicInnerError'
microsoft.graph.subjectRightsRequestDetail:
title: subjectRightsRequestDetail
+ required:
+ - '@odata.type'
type: object
properties:
excludedItemCount:
@@ -620594,8 +625277,13 @@ components:
description: Total item size in bytes.
format: int64
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.subjectRightsRequestDetail'
microsoft.graph.subjectRightsRequestHistory:
title: subjectRightsRequestHistory
+ required:
+ - '@odata.type'
type: object
properties:
changedBy:
@@ -620626,8 +625314,13 @@ components:
type: string
description: Type of history.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.subjectRightsRequestHistory'
microsoft.graph.subjectRightsRequestStageDetail:
title: subjectRightsRequestStageDetail
+ required:
+ - '@odata.type'
type: object
properties:
error:
@@ -620648,8 +625341,13 @@ components:
- type: object
nullable: true
description: 'Status of the current stage. Possible values are: notStarted, current, completed, failed, unknownFutureValue.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.subjectRightsRequestStageDetail'
microsoft.graph.teamFunSettings:
title: teamFunSettings
+ required:
+ - '@odata.type'
type: object
properties:
allowCustomMemes:
@@ -620670,8 +625368,13 @@ components:
- type: object
nullable: true
description: 'Giphy content rating. Possible values are: moderate, strict.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamFunSettings'
microsoft.graph.teamGuestSettings:
title: teamGuestSettings
+ required:
+ - '@odata.type'
type: object
properties:
allowCreateUpdateChannels:
@@ -620682,8 +625385,13 @@ components:
type: boolean
description: 'If set to true, guests can delete channels.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamGuestSettings'
microsoft.graph.teamMemberSettings:
title: teamMemberSettings
+ required:
+ - '@odata.type'
type: object
properties:
allowAddRemoveApps:
@@ -620710,8 +625418,13 @@ components:
type: boolean
description: 'If set to true, members can delete channels.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamMemberSettings'
microsoft.graph.teamMessagingSettings:
title: teamMessagingSettings
+ required:
+ - '@odata.type'
type: object
properties:
allowChannelMentions:
@@ -620734,8 +625447,13 @@ components:
type: boolean
description: 'If set to true, users can edit their messages.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamMessagingSettings'
microsoft.graph.teamSummary:
title: teamSummary
+ required:
+ - '@odata.type'
type: object
properties:
guestsCount:
@@ -620759,8 +625477,13 @@ components:
description: Count of owners in a team.
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamSummary'
microsoft.graph.resultInfo:
title: resultInfo
+ required:
+ - '@odata.type'
type: object
properties:
code:
@@ -620779,8 +625502,13 @@ components:
type: integer
description: The result sub-code.
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.resultInfo'
microsoft.graph.assignedLabel:
title: assignedLabel
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -620791,18 +625519,34 @@ components:
type: string
description: The unique identifier of the label.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.assignedLabel'
microsoft.graph.licenseProcessingState:
title: licenseProcessingState
+ required:
+ - '@odata.type'
type: object
properties:
state:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.licenseProcessingState'
microsoft.graph.root:
title: root
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.root'
microsoft.graph.sharepointIds:
title: sharepointIds
+ required:
+ - '@odata.type'
type: object
properties:
listId:
@@ -620833,8 +625577,13 @@ components:
type: string
description: The unique identifier (guid) for the item's site (SPWeb).
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.sharepointIds'
microsoft.graph.siteCollection:
title: siteCollection
+ required:
+ - '@odata.type'
type: object
properties:
dataLocationCode:
@@ -620851,6 +625600,9 @@ components:
- type: object
nullable: true
description: 'If present, indicates that this is a root site collection in SharePoint. Read-only.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.siteCollection'
microsoft.graph.apiAuthenticationConfigurationBase:
title: apiAuthenticationConfigurationBase
required:
@@ -620868,6 +625620,8 @@ components:
'#microsoft.graph.pkcs12Certificate': '#/components/schemas/microsoft.graph.pkcs12Certificate'
microsoft.graph.assignmentOrder:
title: assignmentOrder
+ required:
+ - '@odata.type'
type: object
properties:
order:
@@ -620876,10 +625630,15 @@ components:
type: string
nullable: true
description: A list of identityUserFlowAttribute IDs provided to determine the order in which attributes should be collected within a user flow.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.assignmentOrder'
microsoft.graph.basicAuthentication:
allOf:
- $ref: '#/components/schemas/microsoft.graph.apiAuthenticationConfigurationBase'
- title: basicAuthentication
+ required:
+ - '@odata.type'
type: object
properties:
password:
@@ -620890,11 +625649,16 @@ components:
type: string
description: The username.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.basicAuthentication'
x-ms-discriminator-value: '#microsoft.graph.basicAuthentication'
microsoft.graph.clientCertificateAuthentication:
allOf:
- $ref: '#/components/schemas/microsoft.graph.apiAuthenticationConfigurationBase'
- title: clientCertificateAuthentication
+ required:
+ - '@odata.type'
type: object
properties:
certificateList:
@@ -620905,9 +625669,14 @@ components:
- type: object
nullable: true
description: The list of certificates uploaded for this API connector.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.clientCertificateAuthentication'
x-ms-discriminator-value: '#microsoft.graph.clientCertificateAuthentication'
microsoft.graph.pkcs12CertificateInformation:
title: pkcs12CertificateInformation
+ required:
+ - '@odata.type'
type: object
properties:
isActive:
@@ -620925,10 +625694,15 @@ components:
type: string
description: The certificate thumbprint.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.pkcs12CertificateInformation'
microsoft.graph.pkcs12Certificate:
allOf:
- $ref: '#/components/schemas/microsoft.graph.apiAuthenticationConfigurationBase'
- title: pkcs12Certificate
+ required:
+ - '@odata.type'
type: object
properties:
password:
@@ -620939,16 +625713,26 @@ components:
type: string
description: This is the field for sending pfx content. The value should be a base-64 encoded version of the actual certificate content. Required.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.pkcs12Certificate'
x-ms-discriminator-value: '#microsoft.graph.pkcs12Certificate'
microsoft.graph.selfServiceSignUpAuthenticationFlowConfiguration:
title: selfServiceSignUpAuthenticationFlowConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
isEnabled:
type: boolean
description: Indicates whether self-service sign-up flow is enabled or disabled. The default value is false. This property is not a key. Required.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.selfServiceSignUpAuthenticationFlowConfiguration'
microsoft.graph.userAttributeValuesItem:
title: userAttributeValuesItem
+ required:
+ - '@odata.type'
type: object
properties:
isDefault:
@@ -620962,8 +625746,13 @@ components:
type: string
description: The value that is set when this item is selected.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userAttributeValuesItem'
microsoft.graph.userFlowApiConnectorConfiguration:
title: userFlowApiConnectorConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
postAttributeCollection:
@@ -620976,8 +625765,13 @@ components:
- $ref: '#/components/schemas/microsoft.graph.identityApiConnector'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userFlowApiConnectorConfiguration'
microsoft.graph.alternativeSecurityId:
title: alternativeSecurityId
+ required:
+ - '@odata.type'
type: object
properties:
identityProvider:
@@ -620996,8 +625790,13 @@ components:
description: For internal use only
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.alternativeSecurityId'
microsoft.graph.preAuthorizedApplication:
title: preAuthorizedApplication
+ required:
+ - '@odata.type'
type: object
properties:
appId:
@@ -621009,8 +625808,13 @@ components:
items:
type: string
description: The unique identifier for the oauth2PermissionScopes the application requires.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.preAuthorizedApplication'
microsoft.graph.certificateAuthority:
title: certificateAuthority
+ required:
+ - '@odata.type'
type: object
properties:
certificate:
@@ -621034,11 +625838,22 @@ components:
issuerSki:
type: string
description: 'The subject key identifier of the certificate, calculated from the certificate value. Read-only.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.certificateAuthority'
microsoft.graph.ComplexExtensionValue:
title: ComplexExtensionValue
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.ComplexExtensionValue'
microsoft.graph.crossTenantAccessPolicyB2BSetting:
title: crossTenantAccessPolicyB2BSetting
+ required:
+ - '@odata.type'
type: object
properties:
applications:
@@ -621053,8 +625868,13 @@ components:
- type: object
nullable: true
description: The list of users and groups targeted with your cross-tenant access policy.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.crossTenantAccessPolicyB2BSetting'
microsoft.graph.crossTenantAccessPolicyTargetConfiguration:
title: crossTenantAccessPolicyTargetConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
accessType:
@@ -621071,8 +625891,13 @@ components:
- type: object
nullable: true
description: 'Specifies whether to target users, groups, or applications with this rule.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.crossTenantAccessPolicyTargetConfiguration'
microsoft.graph.crossTenantAccessPolicyInboundTrust:
title: crossTenantAccessPolicyInboundTrust
+ required:
+ - '@odata.type'
type: object
properties:
isCompliantDeviceAccepted:
@@ -621087,8 +625912,13 @@ components:
type: boolean
description: Specifies whether MFA from external Azure AD organizations is trusted.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.crossTenantAccessPolicyInboundTrust'
microsoft.graph.crossTenantAccessPolicyTarget:
title: crossTenantAccessPolicyTarget
+ required:
+ - '@odata.type'
type: object
properties:
target:
@@ -621101,8 +625931,13 @@ components:
- type: object
nullable: true
description: 'The type of resource that you want to target. The possible values are: user, group, application, unknownFutureValue.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.crossTenantAccessPolicyTarget'
microsoft.graph.defaultUserRolePermissions:
title: defaultUserRolePermissions
+ required:
+ - '@odata.type'
type: object
properties:
allowedToCreateApps:
@@ -621120,8 +625955,13 @@ components:
type: string
nullable: true
description: 'Indicates if user consent to apps is allowed, and if it is, which permission to grant consent and which app consent policy (permissionGrantPolicy) govern the permission for users to grant consent. Value should be in the format managePermissionGrantsForSelf.{id}, where {id} is the id of a built-in or custom app consent policy. An empty list indicates user consent to apps is disabled.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.defaultUserRolePermissions'
microsoft.graph.domainState:
title: domainState
+ required:
+ - '@odata.type'
type: object
properties:
lastActionDateTime:
@@ -621138,8 +625978,13 @@ components:
type: string
description: Current status of the operation. Scheduled - Operation has been scheduled but has not started. InProgress - Task has started and is in progress. Failed - Operation has failed.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.domainState'
microsoft.graph.implicitGrantSettings:
title: implicitGrantSettings
+ required:
+ - '@odata.type'
type: object
properties:
enableAccessTokenIssuance:
@@ -621150,8 +625995,13 @@ components:
type: boolean
description: Specifies whether this web application can request an ID token using the OAuth 2.0 implicit flow.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.implicitGrantSettings'
microsoft.graph.instanceResourceAccess:
title: instanceResourceAccess
+ required:
+ - '@odata.type'
type: object
properties:
permissions:
@@ -621160,16 +626010,26 @@ components:
$ref: '#/components/schemas/microsoft.graph.resourcePermission'
resourceAppId:
type: string
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.instanceResourceAccess'
microsoft.graph.resourcePermission:
title: resourcePermission
+ required:
+ - '@odata.type'
type: object
properties:
type:
type: string
value:
type: string
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.resourcePermission'
microsoft.graph.licenseUnitsDetail:
title: licenseUnitsDetail
+ required:
+ - '@odata.type'
type: object
properties:
enabled:
@@ -621193,8 +626053,13 @@ components:
description: 'The number of units that are in warning status. When the subscription of the service SKU has expired, the customer has a grace period to renew their subscription before it is cancelled (moved to a suspended state).'
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.licenseUnitsDetail'
microsoft.graph.optionalClaim:
title: optionalClaim
+ required:
+ - '@odata.type'
type: object
properties:
additionalProperties:
@@ -621213,8 +626078,13 @@ components:
type: string
description: 'The source (directory object) of the claim. There are predefined claims and user-defined claims from extension properties. If the source value is null, the claim is a predefined optional claim. If the source value is user, the value in the name property is the extension property from the user object.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.optionalClaim'
microsoft.graph.physicalOfficeAddress:
title: physicalOfficeAddress
+ required:
+ - '@odata.type'
type: object
properties:
city:
@@ -621241,8 +626111,13 @@ components:
type: string
description: The street.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.physicalOfficeAddress'
microsoft.graph.privacyProfile:
title: privacyProfile
+ required:
+ - '@odata.type'
type: object
properties:
contactEmail:
@@ -621253,8 +626128,13 @@ components:
type: string
description: A valid URL format that begins with http:// or https://. Maximum length is 255 characters. The URL that directs to the company's privacy statement. Not required.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.privacyProfile'
microsoft.graph.resourceAccess:
title: resourceAccess
+ required:
+ - '@odata.type'
type: object
properties:
id:
@@ -621266,8 +626146,13 @@ components:
type: string
description: 'Specifies whether the id property references a delegated permission or an app role (application permission). The possible values are: Scope (for delegated permissions) or Role (for app roles).'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.resourceAccess'
microsoft.graph.selfSignedCertificate:
title: selfSignedCertificate
+ required:
+ - '@odata.type'
type: object
properties:
customKeyIdentifier:
@@ -621314,8 +626199,13 @@ components:
type: string
description: 'A string that describes the purpose for which the key can be used. For example, ''Verify''.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.selfSignedCertificate'
microsoft.graph.servicePlanInfo:
title: servicePlanInfo
+ required:
+ - '@odata.type'
type: object
properties:
appliesTo:
@@ -621336,8 +626226,13 @@ components:
type: string
description: The name of the service plan.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.servicePlanInfo'
microsoft.graph.settingTemplateValue:
title: settingTemplateValue
+ required:
+ - '@odata.type'
type: object
properties:
defaultValue:
@@ -621356,8 +626251,13 @@ components:
type: string
description: Type of the setting. Read-only.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.settingTemplateValue'
microsoft.graph.settingValue:
title: settingValue
+ required:
+ - '@odata.type'
type: object
properties:
name:
@@ -621368,8 +626268,13 @@ components:
type: string
description: Value of the setting.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.settingValue'
microsoft.graph.signingCertificateUpdateStatus:
title: signingCertificateUpdateStatus
+ required:
+ - '@odata.type'
type: object
properties:
certificateUpdateResult:
@@ -621382,8 +626287,13 @@ components:
description: Date and time in ISO 8601 format and in UTC time when the certificate was last updated. Read-only.
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.signingCertificateUpdateStatus'
microsoft.graph.unifiedRolePermission:
title: unifiedRolePermission
+ required:
+ - '@odata.type'
type: object
properties:
allowedResourceActions:
@@ -621401,8 +626311,13 @@ components:
type: string
nullable: true
description: Set of tasks that may not be performed on a resource. Not yet supported.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.unifiedRolePermission'
microsoft.graph.verifiedDomain:
title: verifiedDomain
+ required:
+ - '@odata.type'
type: object
properties:
capabilities:
@@ -621425,6 +626340,9 @@ components:
type: string
description: 'For example, Managed.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.verifiedDomain'
microsoft.graph.educationAssignmentRecipient:
title: educationAssignmentRecipient
required:
@@ -621444,7 +626362,13 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.educationAssignmentRecipient'
- title: educationAssignmentClassRecipient
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationAssignmentClassRecipient'
x-ms-discriminator-value: '#microsoft.graph.educationAssignmentClassRecipient'
microsoft.graph.educationAssignmentGrade:
title: educationAssignmentGrade
@@ -621488,12 +626412,20 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.educationAssignmentRecipient'
- title: educationAssignmentGroupRecipient
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationAssignmentGroupRecipient'
x-ms-discriminator-value: '#microsoft.graph.educationAssignmentGroupRecipient'
microsoft.graph.educationAssignmentIndividualRecipient:
allOf:
- $ref: '#/components/schemas/microsoft.graph.educationAssignmentRecipient'
- title: educationAssignmentIndividualRecipient
+ required:
+ - '@odata.type'
type: object
properties:
recipients:
@@ -621502,11 +626434,16 @@ components:
type: string
nullable: true
description: A collection of ids of the recipients.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationAssignmentIndividualRecipient'
x-ms-discriminator-value: '#microsoft.graph.educationAssignmentIndividualRecipient'
microsoft.graph.educationAssignmentPointsGrade:
allOf:
- $ref: '#/components/schemas/microsoft.graph.educationAssignmentGrade'
- title: educationAssignmentPointsGrade
+ required:
+ - '@odata.type'
type: object
properties:
points:
@@ -621520,11 +626457,16 @@ components:
description: Number of points a teacher is giving this submission object.
format: float
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationAssignmentPointsGrade'
x-ms-discriminator-value: '#microsoft.graph.educationAssignmentPointsGrade'
microsoft.graph.educationAssignmentPointsGradeType:
allOf:
- $ref: '#/components/schemas/microsoft.graph.educationAssignmentGradeType'
- title: educationAssignmentPointsGradeType
+ required:
+ - '@odata.type'
type: object
properties:
maxPoints:
@@ -621538,6 +626480,9 @@ components:
description: Max points possible for this assignment.
format: float
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationAssignmentPointsGradeType'
x-ms-discriminator-value: '#microsoft.graph.educationAssignmentPointsGradeType'
microsoft.graph.educationResource:
title: educationResource
@@ -621591,26 +626536,38 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.educationResource'
- title: educationExcelResource
+ required:
+ - '@odata.type'
type: object
properties:
fileUrl:
type: string
description: Pointer to the Excel file object.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationExcelResource'
x-ms-discriminator-value: '#microsoft.graph.educationExcelResource'
microsoft.graph.educationExternalResource:
allOf:
- $ref: '#/components/schemas/microsoft.graph.educationResource'
- title: educationExternalResource
+ required:
+ - '@odata.type'
type: object
properties:
webUrl:
type: string
description: Location of the resource. Required.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationExternalResource'
x-ms-discriminator-value: '#microsoft.graph.educationExternalResource'
microsoft.graph.educationFeedback:
title: educationFeedback
+ required:
+ - '@odata.type'
type: object
properties:
feedbackBy:
@@ -621631,8 +626588,13 @@ components:
- type: object
nullable: true
description: Feedback.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationFeedback'
microsoft.graph.educationItemBody:
title: educationItemBody
+ required:
+ - '@odata.type'
type: object
properties:
content:
@@ -621643,49 +626605,72 @@ components:
- $ref: '#/components/schemas/microsoft.graph.bodyType'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationItemBody'
microsoft.graph.educationFileResource:
allOf:
- $ref: '#/components/schemas/microsoft.graph.educationResource'
- title: educationFileResource
+ required:
+ - '@odata.type'
type: object
properties:
fileUrl:
type: string
description: Location on disk of the file resource.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationFileResource'
x-ms-discriminator-value: '#microsoft.graph.educationFileResource'
microsoft.graph.educationLinkResource:
allOf:
- $ref: '#/components/schemas/microsoft.graph.educationResource'
- title: educationLinkResource
+ required:
+ - '@odata.type'
type: object
properties:
link:
type: string
description: URL to the resource.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationLinkResource'
x-ms-discriminator-value: '#microsoft.graph.educationLinkResource'
microsoft.graph.educationMediaResource:
allOf:
- $ref: '#/components/schemas/microsoft.graph.educationResource'
- title: educationMediaResource
+ required:
+ - '@odata.type'
type: object
properties:
fileUrl:
type: string
description: Location of the file on shared point folder. Required
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationMediaResource'
x-ms-discriminator-value: '#microsoft.graph.educationMediaResource'
microsoft.graph.educationPowerPointResource:
allOf:
- $ref: '#/components/schemas/microsoft.graph.educationResource'
- title: educationPowerPointResource
+ required:
+ - '@odata.type'
type: object
properties:
fileUrl:
type: string
description: Location of the file on disk.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationPowerPointResource'
x-ms-discriminator-value: '#microsoft.graph.educationPowerPointResource'
microsoft.graph.educationSubmissionRecipient:
title: educationSubmissionRecipient
@@ -621704,17 +626689,24 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.educationSubmissionRecipient'
- title: educationSubmissionIndividualRecipient
+ required:
+ - '@odata.type'
type: object
properties:
userId:
type: string
description: User ID of the user to whom the submission is assigned.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationSubmissionIndividualRecipient'
x-ms-discriminator-value: '#microsoft.graph.educationSubmissionIndividualRecipient'
microsoft.graph.educationTeamsAppResource:
allOf:
- $ref: '#/components/schemas/microsoft.graph.educationResource'
- title: educationTeamsAppResource
+ required:
+ - '@odata.type'
type: object
properties:
appIconWebUrl:
@@ -621733,20 +626725,30 @@ components:
type: string
description: URL for the app resource that can be opened in the browser.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationTeamsAppResource'
x-ms-discriminator-value: '#microsoft.graph.educationTeamsAppResource'
microsoft.graph.educationWordResource:
allOf:
- $ref: '#/components/schemas/microsoft.graph.educationResource'
- title: educationWordResource
+ required:
+ - '@odata.type'
type: object
properties:
fileUrl:
type: string
description: Location of the file on disk.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationWordResource'
x-ms-discriminator-value: '#microsoft.graph.educationWordResource'
microsoft.graph.rubricCriterion:
title: rubricCriterion
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -621755,8 +626757,13 @@ components:
- type: object
nullable: true
description: The description of this criterion.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.rubricCriterion'
microsoft.graph.rubricLevel:
title: rubricLevel
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -621779,8 +626786,13 @@ components:
type: string
description: The ID of this resource.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.rubricLevel'
microsoft.graph.rubricQuality:
title: rubricQuality
+ required:
+ - '@odata.type'
type: object
properties:
criteria:
@@ -621816,8 +626828,13 @@ components:
description: 'If present, a numerical weight for this quality. Weights must add up to 100.'
format: float
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.rubricQuality'
microsoft.graph.rubricQualityFeedbackModel:
title: rubricQualityFeedbackModel
+ required:
+ - '@odata.type'
type: object
properties:
feedback:
@@ -621830,8 +626847,13 @@ components:
type: string
description: The ID of the rubricQuality that this feedback is related to.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.rubricQualityFeedbackModel'
microsoft.graph.rubricQualitySelectedColumnModel:
title: rubricQualitySelectedColumnModel
+ required:
+ - '@odata.type'
type: object
properties:
columnId:
@@ -621842,8 +626864,13 @@ components:
type: string
description: ID of the associated quality.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.rubricQualitySelectedColumnModel'
microsoft.graph.educationCourse:
title: educationCourse
+ required:
+ - '@odata.type'
type: object
properties:
courseNumber:
@@ -621866,8 +626893,13 @@ components:
type: string
description: Subject of the course.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationCourse'
microsoft.graph.educationTerm:
title: educationTerm
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -621890,8 +626922,13 @@ components:
description: Start of the term.
format: date
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationTerm'
microsoft.graph.relatedContact:
title: relatedContact
+ required:
+ - '@odata.type'
type: object
properties:
accessConsent:
@@ -621910,16 +626947,26 @@ components:
nullable: true
relationship:
$ref: '#/components/schemas/microsoft.graph.contactRelationship'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.relatedContact'
microsoft.graph.educationOnPremisesInfo:
title: educationOnPremisesInfo
+ required:
+ - '@odata.type'
type: object
properties:
immutableId:
type: string
description: Unique identifier for the user object in Active Directory.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationOnPremisesInfo'
microsoft.graph.educationStudent:
title: educationStudent
+ required:
+ - '@odata.type'
type: object
properties:
birthDate:
@@ -621950,8 +626997,13 @@ components:
type: string
description: Student Number.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationStudent'
microsoft.graph.educationTeacher:
title: educationTeacher
+ required:
+ - '@odata.type'
type: object
properties:
externalId:
@@ -621962,11 +627014,22 @@ components:
type: string
description: Teacher number.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.educationTeacher'
microsoft.graph.Json:
title: Json
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.Json'
microsoft.graph.workbookFilterCriteria:
title: workbookFilterCriteria
+ required:
+ - '@odata.type'
type: object
properties:
color:
@@ -621994,8 +627057,13 @@ components:
- $ref: '#/components/schemas/microsoft.graph.Json'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookFilterCriteria'
microsoft.graph.workbookIcon:
title: workbookIcon
+ required:
+ - '@odata.type'
type: object
properties:
index:
@@ -622007,8 +627075,13 @@ components:
set:
type: string
description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookIcon'
microsoft.graph.workbookFilterDatetime:
title: workbookFilterDatetime
+ required:
+ - '@odata.type'
type: object
properties:
date:
@@ -622016,8 +627089,13 @@ components:
nullable: true
specificity:
type: string
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookFilterDatetime'
microsoft.graph.workbookOperationError:
title: workbookOperationError
+ required:
+ - '@odata.type'
type: object
properties:
code:
@@ -622033,15 +627111,25 @@ components:
type: string
description: The error message.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookOperationError'
microsoft.graph.workbookRangeReference:
title: workbookRangeReference
+ required:
+ - '@odata.type'
type: object
properties:
address:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookRangeReference'
microsoft.graph.workbookSessionInfo:
title: workbookSessionInfo
+ required:
+ - '@odata.type'
type: object
properties:
id:
@@ -622052,8 +627140,13 @@ components:
type: boolean
description: true for persistent session. false for non-persistent session (view mode)
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookSessionInfo'
microsoft.graph.workbookSortField:
title: workbookSortField
+ required:
+ - '@odata.type'
type: object
properties:
ascending:
@@ -622081,8 +627174,13 @@ components:
sortOn:
type: string
description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookSortField'
microsoft.graph.workbookWorksheetProtectionOptions:
title: workbookWorksheetProtectionOptions
+ required:
+ - '@odata.type'
type: object
properties:
allowAutoFilter:
@@ -622118,8 +627216,13 @@ components:
allowSort:
type: boolean
description: Represents the worksheet protection option of allowing using sort feature.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workbookWorksheetProtectionOptions'
microsoft.graph.quota:
title: quota
+ required:
+ - '@odata.type'
type: object
properties:
deleted:
@@ -622152,11 +627255,22 @@ components:
description: 'Total space used, in bytes. Read-only.'
format: int64
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.quota'
microsoft.graph.systemFacet:
title: systemFacet
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.systemFacet'
microsoft.graph.audio:
title: audio
+ required:
+ - '@odata.type'
type: object
properties:
album:
@@ -622240,8 +627354,13 @@ components:
description: The year the audio file was recorded.
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.audio'
microsoft.graph.bundle:
title: bundle
+ required:
+ - '@odata.type'
type: object
properties:
album:
@@ -622257,16 +627376,26 @@ components:
description: Number of children contained immediately within this container.
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.bundle'
microsoft.graph.deleted:
title: deleted
+ required:
+ - '@odata.type'
type: object
properties:
state:
type: string
description: Represents the state of the deleted item.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deleted'
microsoft.graph.file:
title: file
+ required:
+ - '@odata.type'
type: object
properties:
hashes:
@@ -622282,8 +627411,13 @@ components:
processingMetadata:
type: boolean
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.file'
microsoft.graph.fileSystemInfo:
title: fileSystemInfo
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTime:
@@ -622304,8 +627438,13 @@ components:
description: The UTC date and time the file was last modified on a client.
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.fileSystemInfo'
microsoft.graph.folder:
title: folder
+ required:
+ - '@odata.type'
type: object
properties:
childCount:
@@ -622321,8 +627460,13 @@ components:
- type: object
nullable: true
description: A collection of properties defining the recommended view for the folder.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.folder'
microsoft.graph.image:
title: image
+ required:
+ - '@odata.type'
type: object
properties:
height:
@@ -622339,24 +627483,39 @@ components:
description: 'Optional. Width of the image, in pixels. Read-only.'
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.image'
microsoft.graph.malware:
title: malware
+ required:
+ - '@odata.type'
type: object
properties:
description:
type: string
description: Contains the virus details for the malware facet.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.malware'
microsoft.graph.package:
title: package
+ required:
+ - '@odata.type'
type: object
properties:
type:
type: string
description: 'A string indicating the type of package. While oneNote is the only currently defined value, you should expect other package types to be returned and handle them accordingly.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.package'
microsoft.graph.pendingOperations:
title: pendingOperations
+ required:
+ - '@odata.type'
type: object
properties:
pendingContentUpdate:
@@ -622365,8 +627524,13 @@ components:
- type: object
nullable: true
description: A property that indicates that an operation that might update the binary content of a file is pending completion.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.pendingOperations'
microsoft.graph.photo:
title: photo
+ required:
+ - '@odata.type'
type: object
properties:
cameraMake:
@@ -622441,8 +627605,13 @@ components:
description: The date and time the photo was taken in UTC time. Read-only.
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.photo'
microsoft.graph.publicationFacet:
title: publicationFacet
+ required:
+ - '@odata.type'
type: object
properties:
level:
@@ -622453,8 +627622,13 @@ components:
type: string
description: The unique identifier for the version that is visible to the current caller. Read-only.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.publicationFacet'
microsoft.graph.remoteItem:
title: remoteItem
+ required:
+ - '@odata.type'
type: object
properties:
createdBy:
@@ -622562,16 +627736,26 @@ components:
type: string
description: URL that displays the resource in the browser. Read-only.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.remoteItem'
microsoft.graph.searchResult:
title: searchResult
+ required:
+ - '@odata.type'
type: object
properties:
onClickTelemetryUrl:
type: string
description: A callback URL that can be used to record telemetry information. The application should issue a GET on this URL if the user interacts with this item to improve the quality of results.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.searchResult'
microsoft.graph.shared:
title: shared
+ required:
+ - '@odata.type'
type: object
properties:
owner:
@@ -622596,16 +627780,26 @@ components:
description: The UTC date and time when the item was shared. Read-only.
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.shared'
microsoft.graph.specialFolder:
title: specialFolder
+ required:
+ - '@odata.type'
type: object
properties:
name:
type: string
description: The unique identifier for this item in the /drive/special collection
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.specialFolder'
microsoft.graph.video:
title: video
+ required:
+ - '@odata.type'
type: object
properties:
audioBitsPerSample:
@@ -622674,8 +627868,13 @@ components:
description: 'Width of the video, in pixels.'
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.video'
microsoft.graph.listInfo:
title: listInfo
+ required:
+ - '@odata.type'
type: object
properties:
contentTypesEnabled:
@@ -622690,8 +627889,13 @@ components:
type: string
description: 'An enumerated value that represents the base list template used in creating the list. Possible values include documentLibrary, genericList, task, survey, announcements, contacts, and more.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.listInfo'
microsoft.graph.attendeeAvailability:
title: attendeeAvailability
+ required:
+ - '@odata.type'
type: object
properties:
attendee:
@@ -622706,6 +627910,9 @@ components:
- type: object
nullable: true
description: 'The availability status of the attendee. Possible values are: free, tentative, busy, oof, workingElsewhere, unknown.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.attendeeAvailability'
microsoft.graph.attendeeBase:
allOf:
- $ref: '#/components/schemas/microsoft.graph.recipient'
@@ -622729,6 +627936,8 @@ components:
'#microsoft.graph.attendee': '#/components/schemas/microsoft.graph.attendee'
microsoft.graph.locationConstraint:
title: locationConstraint
+ required:
+ - '@odata.type'
type: object
properties:
isRequired:
@@ -622747,19 +627956,29 @@ components:
type: boolean
description: The client requests the service to suggest one or more meeting locations.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.locationConstraint'
microsoft.graph.locationConstraintItem:
allOf:
- $ref: '#/components/schemas/microsoft.graph.location'
- title: locationConstraintItem
+ required:
+ - '@odata.type'
type: object
properties:
resolveAvailability:
type: boolean
description: 'If set to true and the specified resource is busy, findMeetingTimes looks for another resource that is free. If set to false and the specified resource is busy, findMeetingTimes returns the resource best ranked in the user''s cache without checking if it''s free. Default is true.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.locationConstraintItem'
x-ms-discriminator-value: '#microsoft.graph.locationConstraintItem'
microsoft.graph.meetingTimeSuggestion:
title: meetingTimeSuggestion
+ required:
+ - '@odata.type'
type: object
properties:
attendeeAvailability:
@@ -622812,8 +628031,13 @@ components:
type: string
description: Reason for suggesting the meeting time.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.meetingTimeSuggestion'
microsoft.graph.meetingTimeSuggestionsResult:
title: meetingTimeSuggestionsResult
+ required:
+ - '@odata.type'
type: object
properties:
emptySuggestionsReason:
@@ -622828,8 +628052,13 @@ components:
- type: object
nullable: true
description: An array of meeting suggestions.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.meetingTimeSuggestionsResult'
microsoft.graph.timeConstraint:
title: timeConstraint
+ required:
+ - '@odata.type'
type: object
properties:
activityDomain:
@@ -622845,8 +628074,13 @@ components:
- $ref: '#/components/schemas/microsoft.graph.timeSlot'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.timeConstraint'
microsoft.graph.attachmentItem:
title: attachmentItem
+ required:
+ - '@odata.type'
type: object
properties:
attachmentType:
@@ -622876,10 +628110,15 @@ components:
description: The length of the attachment in bytes. Required.
format: int64
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.attachmentItem'
microsoft.graph.attendee:
allOf:
- $ref: '#/components/schemas/microsoft.graph.attendeeBase'
- title: attendee
+ required:
+ - '@odata.type'
type: object
properties:
proposedNewTime:
@@ -622894,9 +628133,14 @@ components:
- type: object
nullable: true
description: 'The attendee''s response (none, accepted, declined, etc.) for the event and date-time that the response was sent.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.attendee'
x-ms-discriminator-value: '#microsoft.graph.attendee'
microsoft.graph.responseStatus:
title: responseStatus
+ required:
+ - '@odata.type'
type: object
properties:
response:
@@ -622911,8 +628155,13 @@ components:
description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.responseStatus'
microsoft.graph.automaticRepliesMailTips:
title: automaticRepliesMailTips
+ required:
+ - '@odata.type'
type: object
properties:
message:
@@ -622937,8 +628186,13 @@ components:
- type: object
nullable: true
description: The date and time that automatic replies are set to begin.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.automaticRepliesMailTips'
microsoft.graph.localeInfo:
title: localeInfo
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -622949,8 +628203,13 @@ components:
type: string
description: 'A locale representation for the user, which includes the user''s preferred language and country/region. For example, ''en-us''. The language component follows 2-letter codes as defined in ISO 639-1, and the country component follows 2-letter codes as defined in ISO 3166-1 alpha-2.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.localeInfo'
microsoft.graph.automaticRepliesSetting:
title: automaticRepliesSetting
+ required:
+ - '@odata.type'
type: object
properties:
externalAudience:
@@ -622985,8 +628244,13 @@ components:
- type: object
nullable: true
description: 'Configurations status for automatic replies. Possible values are: disabled, alwaysEnabled, scheduled.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.automaticRepliesSetting'
microsoft.graph.calendarSharingMessageAction:
title: calendarSharingMessageAction
+ required:
+ - '@odata.type'
type: object
properties:
action:
@@ -623004,8 +628268,13 @@ components:
- $ref: '#/components/schemas/microsoft.graph.calendarSharingActionImportance'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.calendarSharingMessageAction'
microsoft.graph.convertIdResult:
title: convertIdResult
+ required:
+ - '@odata.type'
type: object
properties:
errorDetails:
@@ -623022,8 +628291,13 @@ components:
type: string
description: The converted identifier. This value is not present if the conversion failed.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.convertIdResult'
microsoft.graph.genericError:
title: genericError
+ required:
+ - '@odata.type'
type: object
properties:
code:
@@ -623034,6 +628308,9 @@ components:
type: string
description: The error message.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.genericError'
microsoft.graph.timeZoneBase:
title: timeZoneBase
required:
@@ -623055,6 +628332,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.timeZoneBase'
- title: customTimeZone
+ required:
+ - '@odata.type'
type: object
properties:
bias:
@@ -623076,6 +628355,9 @@ components:
- type: object
nullable: true
description: Specifies when the time zone switches from daylight saving time to standard time.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.customTimeZone'
x-ms-discriminator-value: '#microsoft.graph.customTimeZone'
microsoft.graph.standardTimeZoneOffset:
title: standardTimeZoneOffset
@@ -623127,6 +628409,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.standardTimeZoneOffset'
- title: daylightTimeZoneOffset
+ required:
+ - '@odata.type'
type: object
properties:
daylightBias:
@@ -623136,9 +628420,14 @@ components:
description: The time offset from Coordinated Universal Time (UTC) for daylight saving time. This value is in minutes.
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.daylightTimeZoneOffset'
x-ms-discriminator-value: '#microsoft.graph.daylightTimeZoneOffset'
microsoft.graph.followupFlag:
title: followupFlag
+ required:
+ - '@odata.type'
type: object
properties:
completedDateTime:
@@ -623165,8 +628454,13 @@ components:
- type: object
nullable: true
description: The date and time that the follow-up is to begin.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.followupFlag'
microsoft.graph.freeBusyError:
title: freeBusyError
+ required:
+ - '@odata.type'
type: object
properties:
message:
@@ -623177,8 +628471,13 @@ components:
type: string
description: 'The response code from querying for the availability of the user, distribution list, or resource.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.freeBusyError'
microsoft.graph.internetMessageHeader:
title: internetMessageHeader
+ required:
+ - '@odata.type'
type: object
properties:
name:
@@ -623189,8 +628488,13 @@ components:
type: string
description: The value in a key-value pair.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.internetMessageHeader'
microsoft.graph.workingHours:
title: workingHours
+ required:
+ - '@odata.type'
type: object
properties:
daysOfWeek:
@@ -623219,8 +628523,13 @@ components:
- type: object
nullable: true
description: The time zone to which the working hours apply.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workingHours'
microsoft.graph.mailTips:
title: mailTips
+ required:
+ - '@odata.type'
type: object
properties:
automaticReplies:
@@ -623292,8 +628601,13 @@ components:
description: The number of members if the recipient is a distribution list.
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mailTips'
microsoft.graph.mailTipsError:
title: mailTipsError
+ required:
+ - '@odata.type'
type: object
properties:
code:
@@ -623304,8 +628618,13 @@ components:
type: string
description: The error message.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mailTipsError'
microsoft.graph.messageRuleActions:
title: messageRuleActions
+ required:
+ - '@odata.type'
type: object
properties:
assignCategories:
@@ -623368,8 +628687,13 @@ components:
type: boolean
description: Indicates whether subsequent rules should be evaluated.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.messageRuleActions'
microsoft.graph.messageRulePredicates:
title: messageRulePredicates
+ required:
+ - '@odata.type'
type: object
properties:
bodyContains:
@@ -623522,8 +628846,13 @@ components:
- type: object
nullable: true
description: Represents the minimum and maximum sizes (in kilobytes) that an incoming message must fall in between in order for the condition or exception to apply.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.messageRulePredicates'
microsoft.graph.sizeRange:
title: sizeRange
+ required:
+ - '@odata.type'
type: object
properties:
maximumSize:
@@ -623540,8 +628869,13 @@ components:
description: The minimum size (in kilobytes) that an incoming message must have in order for a condition or exception to apply.
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.sizeRange'
microsoft.graph.onlineMeetingInfo:
title: onlineMeetingInfo
+ required:
+ - '@odata.type'
type: object
properties:
conferenceId:
@@ -623574,8 +628908,13 @@ components:
type: string
description: The toll number that can be used to join the conference.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.onlineMeetingInfo'
microsoft.graph.patternedRecurrence:
title: patternedRecurrence
+ required:
+ - '@odata.type'
type: object
properties:
pattern:
@@ -623590,8 +628929,13 @@ components:
- type: object
nullable: true
description: The duration of an event.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.patternedRecurrence'
microsoft.graph.recurrencePattern:
title: recurrencePattern
+ required:
+ - '@odata.type'
type: object
properties:
dayOfMonth:
@@ -623638,8 +628982,13 @@ components:
- type: object
nullable: true
description: 'The recurrence pattern type: daily, weekly, absoluteMonthly, relativeMonthly, absoluteYearly, relativeYearly. Required. For more information, see values of type property.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.recurrencePattern'
microsoft.graph.recurrenceRange:
title: recurrenceRange
+ required:
+ - '@odata.type'
type: object
properties:
endDate:
@@ -623670,8 +629019,13 @@ components:
- type: object
nullable: true
description: 'The recurrence range. Possible values are: endDate, noEnd, numbered. Required.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.recurrenceRange'
microsoft.graph.personType:
title: personType
+ required:
+ - '@odata.type'
type: object
properties:
class:
@@ -623682,8 +629036,13 @@ components:
type: string
description: 'The secondary type of data source, such as OrganizationUser.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.personType'
microsoft.graph.reminder:
title: reminder
+ required:
+ - '@odata.type'
type: object
properties:
changeKey:
@@ -623726,8 +629085,13 @@ components:
- type: object
nullable: true
description: 'The date, time, and time zone that the reminder is set to occur.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.reminder'
microsoft.graph.scheduleInformation:
title: scheduleInformation
+ required:
+ - '@odata.type'
type: object
properties:
availabilityView:
@@ -623758,8 +629122,13 @@ components:
- type: object
nullable: true
description: The days of the week and hours in a specific time zone that the user works. These are set as part of the user's mailboxSettings.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.scheduleInformation'
microsoft.graph.scheduleItem:
title: scheduleItem
+ required:
+ - '@odata.type'
type: object
properties:
end:
@@ -623792,8 +629161,13 @@ components:
type: string
description: The corresponding event's subject line. Optional.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.scheduleItem'
microsoft.graph.scoredEmailAddress:
title: scoredEmailAddress
+ required:
+ - '@odata.type'
type: object
properties:
address:
@@ -623819,8 +629193,13 @@ components:
- $ref: '#/components/schemas/microsoft.graph.selectionLikelihoodInfo'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.scoredEmailAddress'
microsoft.graph.timeZoneInformation:
title: timeZoneInformation
+ required:
+ - '@odata.type'
type: object
properties:
alias:
@@ -623831,8 +629210,13 @@ components:
type: string
description: A display string that represents the time zone.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.timeZoneInformation'
microsoft.graph.uploadSession:
title: uploadSession
+ required:
+ - '@odata.type'
type: object
properties:
expirationDateTime:
@@ -623851,8 +629235,13 @@ components:
type: string
description: The URL endpoint that accepts PUT requests for byte ranges of the file.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.uploadSession'
microsoft.graph.website:
title: website
+ required:
+ - '@odata.type'
type: object
properties:
address:
@@ -623869,22 +629258,44 @@ components:
- type: object
nullable: true
description: 'Possible values are: other, home, work, blog, profile.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.website'
microsoft.graph.accessAction:
title: accessAction
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessAction'
microsoft.graph.album:
title: album
+ required:
+ - '@odata.type'
type: object
properties:
coverImageItemId:
type: string
description: 'Unique identifier of the [driveItem][] that is the cover of the album.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.album'
microsoft.graph.booleanColumn:
title: booleanColumn
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.booleanColumn'
microsoft.graph.calculatedColumn:
title: calculatedColumn
+ required:
+ - '@odata.type'
type: object
properties:
format:
@@ -623899,8 +629310,13 @@ components:
type: string
description: 'The output type used to format values in this column. Must be one of boolean, currency, dateTime, number, or text.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.calculatedColumn'
microsoft.graph.choiceColumn:
title: choiceColumn
+ required:
+ - '@odata.type'
type: object
properties:
allowTextEntry:
@@ -623917,8 +629333,13 @@ components:
type: string
description: 'How the choices are to be presented in the UX. Must be one of checkBoxes, dropDownMenu, or radioButtons'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.choiceColumn'
microsoft.graph.columnValidation:
title: columnValidation
+ required:
+ - '@odata.type'
type: object
properties:
defaultLanguage:
@@ -623937,8 +629358,13 @@ components:
type: string
description: 'The formula to validate column value. For examples, see Examples of common formulas in lists'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.columnValidation'
microsoft.graph.displayNameLocalization:
title: displayNameLocalization
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -623949,11 +629375,22 @@ components:
type: string
description: Provides the language culture-code and friendly name of the language that the displayName field has been provided in.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.displayNameLocalization'
microsoft.graph.contentApprovalStatusColumn:
title: contentApprovalStatusColumn
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.contentApprovalStatusColumn'
microsoft.graph.contentTypeInfo:
title: contentTypeInfo
+ required:
+ - '@odata.type'
type: object
properties:
id:
@@ -623964,8 +629401,13 @@ components:
type: string
description: The name of the content type.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.contentTypeInfo'
microsoft.graph.contentTypeOrder:
title: contentTypeOrder
+ required:
+ - '@odata.type'
type: object
properties:
default:
@@ -623979,16 +629421,26 @@ components:
description: Specifies the position in which the Content Type appears in the selection UI.
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.contentTypeOrder'
microsoft.graph.currencyColumn:
title: currencyColumn
+ required:
+ - '@odata.type'
type: object
properties:
locale:
type: string
description: Specifies the locale from which to infer the currency symbol.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.currencyColumn'
microsoft.graph.dateTimeColumn:
title: dateTimeColumn
+ required:
+ - '@odata.type'
type: object
properties:
displayAs:
@@ -623999,8 +629451,13 @@ components:
type: string
description: Indicates whether the value should be presented as a date only or a date and time. Must be one of dateOnly or dateTime
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.dateTimeColumn'
microsoft.graph.defaultColumnValue:
title: defaultColumnValue
+ required:
+ - '@odata.type'
type: object
properties:
formula:
@@ -624011,8 +629468,13 @@ components:
type: string
description: The direct value to use as the default value for this column.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.defaultColumnValue'
microsoft.graph.documentSet:
title: documentSet
+ required:
+ - '@odata.type'
type: object
properties:
allowedContentTypes:
@@ -624051,8 +629513,13 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.columnDefinition'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.documentSet'
microsoft.graph.documentSetContent:
title: documentSetContent
+ required:
+ - '@odata.type'
type: object
properties:
contentType:
@@ -624069,8 +629536,13 @@ components:
type: string
description: Folder name in which the file will be placed when a new document set is created in the library.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.documentSetContent'
microsoft.graph.driveItemUploadableProperties:
title: driveItemUploadableProperties
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -624092,8 +629564,13 @@ components:
type: string
description: The name of the item (filename and extension). Read-write.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.driveItemUploadableProperties'
microsoft.graph.driveRecipient:
title: driveRecipient
+ required:
+ - '@odata.type'
type: object
properties:
alias:
@@ -624108,8 +629585,13 @@ components:
type: string
description: The unique identifier for the recipient in the directory.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.driveRecipient'
microsoft.graph.hashes:
title: hashes
+ required:
+ - '@odata.type'
type: object
properties:
crc32Hash:
@@ -624128,8 +629610,13 @@ components:
type: string
description: SHA256 hash for the contents of the file (if available). Read-only.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.hashes'
microsoft.graph.folderView:
title: folderView
+ required:
+ - '@odata.type'
type: object
properties:
sortBy:
@@ -624144,19 +629631,35 @@ components:
type: string
description: The type of view that should be used to represent the folder.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.folderView'
microsoft.graph.geolocationColumn:
title: geolocationColumn
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.geolocationColumn'
microsoft.graph.hyperlinkOrPictureColumn:
title: hyperlinkOrPictureColumn
+ required:
+ - '@odata.type'
type: object
properties:
isPicture:
type: boolean
description: Specifies whether the display format used for URL columns is an image or a hyperlink.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.hyperlinkOrPictureColumn'
microsoft.graph.incompleteData:
title: incompleteData
+ required:
+ - '@odata.type'
type: object
properties:
missingDataBeforeDateTime:
@@ -624169,8 +629672,13 @@ components:
type: boolean
description: Some data was not recorded due to excessive activity.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.incompleteData'
microsoft.graph.itemActionStat:
title: itemActionStat
+ required:
+ - '@odata.type'
type: object
properties:
actionCount:
@@ -624187,8 +629695,13 @@ components:
description: The number of distinct actors that performed the action. Read-only.
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.itemActionStat'
microsoft.graph.itemPreviewInfo:
title: itemPreviewInfo
+ required:
+ - '@odata.type'
type: object
properties:
getUrl:
@@ -624200,8 +629713,13 @@ components:
postUrl:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.itemPreviewInfo'
microsoft.graph.itemReference:
title: itemReference
+ required:
+ - '@odata.type'
type: object
properties:
driveId:
@@ -624238,8 +629756,13 @@ components:
type: string
description: 'For OneDrive for Business and SharePoint, this property represents the ID of the site that contains the parent document library of the driveItem resource. The value is the same as the id property of that [site][] resource. It is an opaque string that consists of three identifiers of the site. For OneDrive, this property is not populated.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.itemReference'
microsoft.graph.lookupColumn:
title: lookupColumn
+ required:
+ - '@odata.type'
type: object
properties:
allowMultipleValues:
@@ -624262,8 +629785,13 @@ components:
type: string
description: 'If specified, this column is a secondary lookup, pulling an additional field from the list item looked up by the primary lookup. Use the list item looked up by the primary as the source for the column named here.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.lookupColumn'
microsoft.graph.numberColumn:
title: numberColumn
+ required:
+ - '@odata.type'
type: object
properties:
decimalPlaces:
@@ -624296,8 +629824,13 @@ components:
description: The minimum permitted value.
format: double
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.numberColumn'
microsoft.graph.pendingContentUpdate:
title: pendingContentUpdate
+ required:
+ - '@odata.type'
type: object
properties:
queuedDateTime:
@@ -624306,8 +629839,13 @@ components:
description: Date and time the pending binary operation was queued in UTC time. Read-only.
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.pendingContentUpdate'
microsoft.graph.personOrGroupColumn:
title: personOrGroupColumn
+ required:
+ - '@odata.type'
type: object
properties:
allowMultipleSelection:
@@ -624322,29 +629860,44 @@ components:
type: string
description: How to display the information about the person or group chosen. See below.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.personOrGroupColumn'
microsoft.graph.storagePlanInformation:
title: storagePlanInformation
+ required:
+ - '@odata.type'
type: object
properties:
upgradeAvailable:
type: boolean
description: Indicates if there are higher storage quota plans available. Read-only.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.storagePlanInformation'
microsoft.graph.sharePointIdentity:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identity'
- title: sharePointIdentity
+ required:
+ - '@odata.type'
type: object
properties:
loginName:
type: string
description: The sign in name of the SharePoint identity.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.sharePointIdentity'
x-ms-discriminator-value: '#microsoft.graph.sharePointIdentity'
microsoft.graph.sharePointIdentitySet:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identitySet'
- title: sharePointIdentitySet
+ required:
+ - '@odata.type'
type: object
properties:
group:
@@ -624365,9 +629918,14 @@ components:
- type: object
nullable: true
description: The SharePoint user associated with this action. Optional.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.sharePointIdentitySet'
x-ms-discriminator-value: '#microsoft.graph.sharePointIdentitySet'
microsoft.graph.sharingInvitation:
title: sharingInvitation
+ required:
+ - '@odata.type'
type: object
properties:
email:
@@ -624387,8 +629945,13 @@ components:
type: boolean
description: If true the recipient of the invitation needs to sign in in order to access the shared item. Read-only.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.sharingInvitation'
microsoft.graph.sharingLink:
title: sharingLink
+ required:
+ - '@odata.type'
type: object
properties:
application:
@@ -624417,8 +629980,13 @@ components:
type: string
description: A URL that opens the item in the browser on the OneDrive website.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.sharingLink'
microsoft.graph.termColumn:
title: termColumn
+ required:
+ - '@odata.type'
type: object
properties:
allowMultipleValues:
@@ -624439,8 +630007,13 @@ components:
- $ref: '#/components/schemas/microsoft.graph.termStore.set'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.termColumn'
microsoft.graph.textColumn:
title: textColumn
+ required:
+ - '@odata.type'
type: object
properties:
allowMultipleLines:
@@ -624469,8 +630042,13 @@ components:
type: string
description: The type of text being stored. Must be one of plain or richText
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.textColumn'
microsoft.graph.thumbnail:
title: thumbnail
+ required:
+ - '@odata.type'
type: object
properties:
content:
@@ -624500,11 +630078,22 @@ components:
description: 'The width of the thumbnail, in pixels.'
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.thumbnail'
microsoft.graph.thumbnailColumn:
title: thumbnailColumn
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.thumbnailColumn'
microsoft.graph.extensionSchemaProperty:
title: extensionSchemaProperty
+ required:
+ - '@odata.type'
type: object
properties:
name:
@@ -624515,6 +630104,9 @@ components:
type: string
description: 'The type of the property that is defined as part of a schema extension. Allowed values are Binary, Boolean, DateTime, Integer or String. See the table below for more details.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.extensionSchemaProperty'
microsoft.graph.accessReviewApplyAction:
title: accessReviewApplyAction
required:
@@ -624531,6 +630123,8 @@ components:
'#microsoft.graph.removeAccessApplyAction': '#/components/schemas/microsoft.graph.removeAccessApplyAction'
microsoft.graph.accessReviewHistoryScheduleSettings:
title: accessReviewHistoryScheduleSettings
+ required:
+ - '@odata.type'
type: object
properties:
recurrence:
@@ -624538,6 +630132,9 @@ components:
reportRange:
type: string
description: 'A duration string in ISO 8601 duration format specifying the lookback period of the generated review history data. For example, if a history definition is scheduled to run on the 1st of every month, the reportRange is P1M. In this case, on the first of every month, access review history data will be collected containing only the previous month''s review data. Note: Only years, months, and days ISO 8601 properties are supported. Required.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessReviewHistoryScheduleSettings'
microsoft.graph.accessReviewScope:
title: accessReviewScope
required:
@@ -624551,6 +630148,7 @@ components:
propertyName: '@odata.type'
mapping:
'#microsoft.graph.accessReviewQueryScope': '#/components/schemas/microsoft.graph.accessReviewQueryScope'
+ '#microsoft.graph.accessReviewInactiveUsersQueryScope': '#/components/schemas/microsoft.graph.accessReviewInactiveUsersQueryScope'
'#microsoft.graph.principalResourceMembershipsScope': '#/components/schemas/microsoft.graph.principalResourceMembershipsScope'
microsoft.graph.accessReviewQueryScope:
allOf:
@@ -624583,6 +630181,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.accessReviewQueryScope'
- title: accessReviewInactiveUsersQueryScope
+ required:
+ - '@odata.type'
type: object
properties:
inactiveDuration:
@@ -624591,6 +630191,9 @@ components:
description: 'Defines the duration of inactivity. Inactivity is based on the last sign in date of the user compared to the access review instance''s start date. If this property is not specified, it''s assigned the default value PT0S.'
format: duration
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessReviewInactiveUsersQueryScope'
x-ms-discriminator-value: '#microsoft.graph.accessReviewInactiveUsersQueryScope'
microsoft.graph.accessReviewInstanceDecisionItemResource:
title: accessReviewInstanceDecisionItemResource
@@ -624623,6 +630226,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemResource'
- title: accessReviewInstanceDecisionItemAccessPackageAssignmentPolicyResource
+ required:
+ - '@odata.type'
type: object
properties:
accessPackageDisplayName:
@@ -624633,11 +630238,16 @@ components:
type: string
description: Identifier of the access package to which access has been granted.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessReviewInstanceDecisionItemAccessPackageAssignmentPolicyResource'
x-ms-discriminator-value: '#microsoft.graph.accessReviewInstanceDecisionItemAccessPackageAssignmentPolicyResource'
microsoft.graph.accessReviewInstanceDecisionItemAzureRoleResource:
allOf:
- $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemResource'
- title: accessReviewInstanceDecisionItemAzureRoleResource
+ required:
+ - '@odata.type'
type: object
properties:
scope:
@@ -624646,19 +630256,29 @@ components:
- type: object
nullable: true
description: Details of the scope this role is associated with.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessReviewInstanceDecisionItemAzureRoleResource'
x-ms-discriminator-value: '#microsoft.graph.accessReviewInstanceDecisionItemAzureRoleResource'
microsoft.graph.accessReviewInstanceDecisionItemServicePrincipalResource:
allOf:
- $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemResource'
- title: accessReviewInstanceDecisionItemServicePrincipalResource
+ required:
+ - '@odata.type'
type: object
properties:
appId:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessReviewInstanceDecisionItemServicePrincipalResource'
x-ms-discriminator-value: '#microsoft.graph.accessReviewInstanceDecisionItemServicePrincipalResource'
microsoft.graph.accessReviewNotificationRecipientItem:
title: accessReviewNotificationRecipientItem
+ required:
+ - '@odata.type'
type: object
properties:
notificationRecipientScope:
@@ -624671,6 +630291,9 @@ components:
type: string
description: Indicates the type of access review email to be sent. Supported template type is CompletedAdditionalRecipients which sends review completion notifications to the recipients.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessReviewNotificationRecipientItem'
microsoft.graph.accessReviewNotificationRecipientScope:
title: accessReviewNotificationRecipientScope
required:
@@ -624688,6 +630311,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.accessReviewNotificationRecipientScope'
- title: accessReviewNotificationRecipientQueryScope
+ required:
+ - '@odata.type'
type: object
properties:
query:
@@ -624702,9 +630327,14 @@ components:
type: string
description: Indicates the type of query. Allowed value is MicrosoftGraph.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessReviewNotificationRecipientQueryScope'
x-ms-discriminator-value: '#microsoft.graph.accessReviewNotificationRecipientQueryScope'
microsoft.graph.accessReviewReviewerScope:
title: accessReviewReviewerScope
+ required:
+ - '@odata.type'
type: object
properties:
query:
@@ -624719,8 +630349,13 @@ components:
type: string
description: The type of query. Examples include MicrosoftGraph and ARM.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessReviewReviewerScope'
microsoft.graph.accessReviewScheduleSettings:
title: accessReviewScheduleSettings
+ required:
+ - '@odata.type'
type: object
properties:
applyActions:
@@ -624769,8 +630404,13 @@ components:
reminderNotificationsEnabled:
type: boolean
description: Indicates whether reminders are enabled or disabled. Default value is false.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessReviewScheduleSettings'
microsoft.graph.accessReviewStageSettings:
title: accessReviewStageSettings
+ required:
+ - '@odata.type'
type: object
properties:
decisionsThatWillMoveToNextStage:
@@ -624812,24 +630452,40 @@ components:
stageId:
type: string
description: Unique identifier of the accessReviewStageSettings. The stageId will be used in dependsOn property to indicate the stage relationship. Required.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessReviewStageSettings'
microsoft.graph.appConsentRequestScope:
title: appConsentRequestScope
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
type: string
description: The name of the scope.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.appConsentRequestScope'
microsoft.graph.disableAndDeleteUserApplyAction:
allOf:
- $ref: '#/components/schemas/microsoft.graph.accessReviewApplyAction'
- title: disableAndDeleteUserApplyAction
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.disableAndDeleteUserApplyAction'
x-ms-discriminator-value: '#microsoft.graph.disableAndDeleteUserApplyAction'
microsoft.graph.principalResourceMembershipsScope:
allOf:
- $ref: '#/components/schemas/microsoft.graph.accessReviewScope'
- title: principalResourceMembershipsScope
+ required:
+ - '@odata.type'
type: object
properties:
principalScopes:
@@ -624848,26 +630504,42 @@ components:
- type: object
nullable: true
description: Defines the scopes of the resources for which access is reviewed.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.principalResourceMembershipsScope'
x-ms-discriminator-value: '#microsoft.graph.principalResourceMembershipsScope'
microsoft.graph.removeAccessApplyAction:
allOf:
- $ref: '#/components/schemas/microsoft.graph.accessReviewApplyAction'
- title: removeAccessApplyAction
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.removeAccessApplyAction'
x-ms-discriminator-value: '#microsoft.graph.removeAccessApplyAction'
microsoft.graph.servicePrincipalIdentity:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identity'
- title: servicePrincipalIdentity
+ required:
+ - '@odata.type'
type: object
properties:
appId:
type: string
description: The application identifier of the service principal.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.servicePrincipalIdentity'
x-ms-discriminator-value: '#microsoft.graph.servicePrincipalIdentity'
microsoft.graph.agreementFileData:
title: agreementFileData
+ required:
+ - '@odata.type'
type: object
properties:
data:
@@ -624875,8 +630547,13 @@ components:
description: 'Data that represents the terms of use PDF document. Read-only. Note: You can use the .NET Convert.ToBase64String method to convert your file to binary data for uploading using the Create agreements API. A sample syntax using this method in PowerShell is [convert]::ToBase64String((Get-Content -path ''your_file_path'' -Encoding byte)).'
format: base64url
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.agreementFileData'
microsoft.graph.termsExpiration:
title: termsExpiration
+ required:
+ - '@odata.type'
type: object
properties:
frequency:
@@ -624891,6 +630568,9 @@ components:
description: 'The DateTime when the agreement is set to expire for all users. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.termsExpiration'
microsoft.graph.conditionalAccessSessionControl:
title: conditionalAccessSessionControl
required:
@@ -624915,12 +630595,20 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.conditionalAccessSessionControl'
- title: applicationEnforcedRestrictionsSessionControl
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.applicationEnforcedRestrictionsSessionControl'
x-ms-discriminator-value: '#microsoft.graph.applicationEnforcedRestrictionsSessionControl'
microsoft.graph.cloudAppSecuritySessionControl:
allOf:
- $ref: '#/components/schemas/microsoft.graph.conditionalAccessSessionControl'
- title: cloudAppSecuritySessionControl
+ required:
+ - '@odata.type'
type: object
properties:
cloudAppSecurityType:
@@ -624929,9 +630617,14 @@ components:
- type: object
nullable: true
description: 'Possible values are: mcasConfigured, monitorOnly, blockDownloads. To learn more about these values, Deploy Conditional Access App Control for featured apps.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.cloudAppSecuritySessionControl'
x-ms-discriminator-value: '#microsoft.graph.cloudAppSecuritySessionControl'
microsoft.graph.conditionalAccessApplications:
title: conditionalAccessApplications
+ required:
+ - '@odata.type'
type: object
properties:
excludeApplications:
@@ -624954,8 +630647,13 @@ components:
items:
type: string
description: User actions to include. Supported values are urn:user:registersecurityinfo and urn:user:registerdevice
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.conditionalAccessApplications'
microsoft.graph.conditionalAccessClientApplications:
title: conditionalAccessClientApplications
+ required:
+ - '@odata.type'
type: object
properties:
excludeServicePrincipals:
@@ -624968,8 +630666,13 @@ components:
items:
type: string
description: 'Service principal IDs included in the policy scope, or ServicePrincipalsInMyTenant.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.conditionalAccessClientApplications'
microsoft.graph.conditionalAccessConditionSet:
title: conditionalAccessConditionSet
+ required:
+ - '@odata.type'
type: object
properties:
applications:
@@ -625023,8 +630726,13 @@ components:
- type: object
nullable: true
description: 'Users, groups, and roles included in and excluded from the policy. Either users or clientApplications is required.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.conditionalAccessConditionSet'
microsoft.graph.conditionalAccessDevices:
title: conditionalAccessDevices
+ required:
+ - '@odata.type'
type: object
properties:
deviceFilter:
@@ -625033,8 +630741,13 @@ components:
- type: object
nullable: true
description: Filter that defines the dynamic-device-syntax rule to include/exclude devices. A filter can use device properties (such as extension attributes) to include/exclude them. Cannot be set if includeDevices or excludeDevices is set.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.conditionalAccessDevices'
microsoft.graph.conditionalAccessLocations:
title: conditionalAccessLocations
+ required:
+ - '@odata.type'
type: object
properties:
excludeLocations:
@@ -625047,8 +630760,13 @@ components:
items:
type: string
description: 'Location IDs in scope of policy unless explicitly excluded, All, or AllTrusted.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.conditionalAccessLocations'
microsoft.graph.conditionalAccessPlatforms:
title: conditionalAccessPlatforms
+ required:
+ - '@odata.type'
type: object
properties:
excludePlatforms:
@@ -625061,8 +630779,13 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.conditionalAccessDevicePlatform'
description: 'Possible values are: android, iOS, windows, windowsPhone, macOS, all, unknownFutureValue,linux``.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.conditionalAccessPlatforms'
microsoft.graph.conditionalAccessUsers:
title: conditionalAccessUsers
+ required:
+ - '@odata.type'
type: object
properties:
excludeGroups:
@@ -625095,8 +630818,13 @@ components:
items:
type: string
description: 'User IDs in scope of policy unless explicitly excluded, or None or All or GuestsOrExternalUsers.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.conditionalAccessUsers'
microsoft.graph.conditionalAccessFilter:
title: conditionalAccessFilter
+ required:
+ - '@odata.type'
type: object
properties:
mode:
@@ -625104,8 +630832,13 @@ components:
rule:
type: string
description: 'Rule syntax is similar to that used for membership rules for groups in Azure Active Directory. For details, see rules with multiple expressions'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.conditionalAccessFilter'
microsoft.graph.conditionalAccessGrantControls:
title: conditionalAccessGrantControls
+ required:
+ - '@odata.type'
type: object
properties:
builtInControls:
@@ -625127,8 +630860,13 @@ components:
items:
type: string
description: List of terms of use IDs required by the policy.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.conditionalAccessGrantControls'
microsoft.graph.conditionalAccessSessionControls:
title: conditionalAccessSessionControls
+ required:
+ - '@odata.type'
type: object
properties:
applicationEnforcedRestrictions:
@@ -625159,10 +630897,15 @@ components:
- type: object
nullable: true
description: Session control to enforce signin frequency.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.conditionalAccessSessionControls'
microsoft.graph.persistentBrowserSessionControl:
allOf:
- $ref: '#/components/schemas/microsoft.graph.conditionalAccessSessionControl'
- title: persistentBrowserSessionControl
+ required:
+ - '@odata.type'
type: object
properties:
mode:
@@ -625171,11 +630914,16 @@ components:
- type: object
nullable: true
description: 'Possible values are: always, never.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.persistentBrowserSessionControl'
x-ms-discriminator-value: '#microsoft.graph.persistentBrowserSessionControl'
microsoft.graph.signInFrequencySessionControl:
allOf:
- $ref: '#/components/schemas/microsoft.graph.conditionalAccessSessionControl'
- title: signInFrequencySessionControl
+ required:
+ - '@odata.type'
type: object
properties:
type:
@@ -625191,6 +630939,9 @@ components:
description: The number of days or hours.
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.signInFrequencySessionControl'
x-ms-discriminator-value: '#microsoft.graph.signInFrequencySessionControl'
microsoft.graph.ipRange:
title: ipRange
@@ -625212,24 +630963,36 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.ipRange'
- title: iPv4CidrRange
+ required:
+ - '@odata.type'
type: object
properties:
cidrAddress:
type: string
description: IPv4 address in CIDR notation. Not nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iPv4CidrRange'
x-ms-discriminator-value: '#microsoft.graph.iPv4CidrRange'
microsoft.graph.iPv6CidrRange:
allOf:
- $ref: '#/components/schemas/microsoft.graph.ipRange'
- title: iPv6CidrRange
+ required:
+ - '@odata.type'
type: object
properties:
cidrAddress:
type: string
description: IPv6 address in CIDR notation. Not nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iPv6CidrRange'
x-ms-discriminator-value: '#microsoft.graph.iPv6CidrRange'
microsoft.graph.riskUserActivity:
title: riskUserActivity
+ required:
+ - '@odata.type'
type: object
properties:
detail:
@@ -625244,8 +631007,13 @@ components:
type: string
nullable: true
description: The type of risk event detected.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.riskUserActivity'
microsoft.graph.accessPackageApprovalStage:
title: accessPackageApprovalStage
+ required:
+ - '@odata.type'
type: object
properties:
durationBeforeAutomaticDenial:
@@ -625300,6 +631068,9 @@ components:
- type: object
nullable: true
description: 'The subjects, typically users, who will be asked to approve requests. A collection of singleUser, groupMembers, requestorManager, internalSponsors or externalSponsors.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessPackageApprovalStage'
microsoft.graph.subjectSet:
title: subjectSet
required:
@@ -625324,6 +631095,8 @@ components:
'#microsoft.graph.targetManager': '#/components/schemas/microsoft.graph.targetManager'
microsoft.graph.accessPackageAssignmentApprovalSettings:
title: accessPackageAssignmentApprovalSettings
+ required:
+ - '@odata.type'
type: object
properties:
isApprovalRequiredForAdd:
@@ -625342,8 +631115,13 @@ components:
- type: object
nullable: true
description: 'If approval is required, the one, two or three elements of this collection define each of the stages of approval. An empty array is present if no approval is required.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessPackageAssignmentApprovalSettings'
microsoft.graph.accessPackageAssignmentRequestorSettings:
title: accessPackageAssignmentRequestorSettings
+ required:
+ - '@odata.type'
type: object
properties:
allowCustomAssignmentSchedule:
@@ -625382,8 +631160,13 @@ components:
- type: object
nullable: true
description: The principals who can request on-behalf-of others.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessPackageAssignmentRequestorSettings'
microsoft.graph.accessPackageAssignmentRequestRequirements:
title: accessPackageAssignmentRequestRequirements
+ required:
+ - '@odata.type'
type: object
properties:
allowCustomAssignmentSchedule:
@@ -625416,8 +631199,13 @@ components:
- type: object
nullable: true
description: 'Schedule restrictions enforced, if any.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessPackageAssignmentRequestRequirements'
microsoft.graph.entitlementManagementSchedule:
title: entitlementManagementSchedule
+ required:
+ - '@odata.type'
type: object
properties:
expiration:
@@ -625438,8 +631226,13 @@ components:
description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.entitlementManagementSchedule'
microsoft.graph.accessPackageAssignmentReviewSettings:
title: accessPackageAssignmentReviewSettings
+ required:
+ - '@odata.type'
type: object
properties:
expirationBehavior:
@@ -625486,8 +631279,13 @@ components:
- type: object
nullable: true
description: When the first review should start and how often it should recur.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessPackageAssignmentReviewSettings'
microsoft.graph.accessPackageAutomaticRequestSettings:
title: accessPackageAutomaticRequestSettings
+ required:
+ - '@odata.type'
type: object
properties:
gracePeriodBeforeAccessRemoval:
@@ -625501,10 +631299,15 @@ components:
requestAccessForAllowedTargets:
type: boolean
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.accessPackageAutomaticRequestSettings'
microsoft.graph.attributeRuleMembers:
allOf:
- $ref: '#/components/schemas/microsoft.graph.subjectSet'
- title: attributeRuleMembers
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -625513,11 +631316,16 @@ components:
membershipRule:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.attributeRuleMembers'
x-ms-discriminator-value: '#microsoft.graph.attributeRuleMembers'
microsoft.graph.connectedOrganizationMembers:
allOf:
- $ref: '#/components/schemas/microsoft.graph.subjectSet'
- title: connectedOrganizationMembers
+ required:
+ - '@odata.type'
type: object
properties:
connectedOrganizationId:
@@ -625528,17 +631336,27 @@ components:
type: string
description: The name of the connected organization. Read only.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.connectedOrganizationMembers'
x-ms-discriminator-value: '#microsoft.graph.connectedOrganizationMembers'
microsoft.graph.connectionInfo:
title: connectionInfo
+ required:
+ - '@odata.type'
type: object
properties:
url:
type: string
description: The endpoint that is used by Entitlement Management to communicate with the access package resource.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.connectionInfo'
microsoft.graph.expirationPattern:
title: expirationPattern
+ required:
+ - '@odata.type'
type: object
properties:
duration:
@@ -625559,16 +631377,27 @@ components:
- type: object
nullable: true
description: The requestor's desired expiration pattern type.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.expirationPattern'
microsoft.graph.externalSponsors:
allOf:
- $ref: '#/components/schemas/microsoft.graph.subjectSet'
- title: externalSponsors
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.externalSponsors'
x-ms-discriminator-value: '#microsoft.graph.externalSponsors'
microsoft.graph.groupMembers:
allOf:
- $ref: '#/components/schemas/microsoft.graph.subjectSet'
- title: groupMembers
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -625579,17 +631408,28 @@ components:
type: string
description: The ID of the group in Azure AD.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.groupMembers'
x-ms-discriminator-value: '#microsoft.graph.groupMembers'
microsoft.graph.internalSponsors:
allOf:
- $ref: '#/components/schemas/microsoft.graph.subjectSet'
- title: internalSponsors
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.internalSponsors'
x-ms-discriminator-value: '#microsoft.graph.internalSponsors'
microsoft.graph.requestorManager:
allOf:
- $ref: '#/components/schemas/microsoft.graph.subjectSet'
- title: requestorManager
+ required:
+ - '@odata.type'
type: object
properties:
managerLevel:
@@ -625599,11 +631439,16 @@ components:
description: 'The hierarchical level of the manager with respect to the requestor. For example, the direct manager of a requestor would have a managerLevel of 1, while the manager of the requestor''s manager would have a managerLevel of 2. Default value for managerLevel is 1. Possible values for this property range from 1 to 2.'
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.requestorManager'
x-ms-discriminator-value: '#microsoft.graph.requestorManager'
microsoft.graph.singleServicePrincipal:
allOf:
- $ref: '#/components/schemas/microsoft.graph.subjectSet'
- title: singleServicePrincipal
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -625614,11 +631459,16 @@ components:
type: string
description: ID of the servicePrincipal.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.singleServicePrincipal'
x-ms-discriminator-value: '#microsoft.graph.singleServicePrincipal'
microsoft.graph.singleUser:
allOf:
- $ref: '#/components/schemas/microsoft.graph.subjectSet'
- title: singleUser
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -625629,17 +631479,28 @@ components:
type: string
description: The ID of the user in Azure AD.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.singleUser'
x-ms-discriminator-value: '#microsoft.graph.singleUser'
microsoft.graph.targetApplicationOwners:
allOf:
- $ref: '#/components/schemas/microsoft.graph.subjectSet'
- title: targetApplicationOwners
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.targetApplicationOwners'
x-ms-discriminator-value: '#microsoft.graph.targetApplicationOwners'
microsoft.graph.targetManager:
allOf:
- $ref: '#/components/schemas/microsoft.graph.subjectSet'
- title: targetManager
+ required:
+ - '@odata.type'
type: object
properties:
managerLevel:
@@ -625649,6 +631510,9 @@ components:
description: 'Manager level, between 1 and 4. The direct manager is 1.'
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.targetManager'
x-ms-discriminator-value: '#microsoft.graph.targetManager'
microsoft.graph.identitySource:
title: identitySource
@@ -625669,6 +631533,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identitySource'
- title: azureActiveDirectoryTenant
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -625679,11 +631545,16 @@ components:
type: string
description: The ID of the Azure Active Directory tenant. Read only.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.azureActiveDirectoryTenant'
x-ms-discriminator-value: '#microsoft.graph.azureActiveDirectoryTenant'
microsoft.graph.domainIdentitySource:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identitySource'
- title: domainIdentitySource
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -625694,11 +631565,16 @@ components:
type: string
description: The domain name. Read only.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.domainIdentitySource'
x-ms-discriminator-value: '#microsoft.graph.domainIdentitySource'
microsoft.graph.externalDomainFederation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identitySource'
- title: externalDomainFederation
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -625713,6 +631589,9 @@ components:
type: string
description: The issuerURI of the incoming federation. Read only.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.externalDomainFederation'
x-ms-discriminator-value: '#microsoft.graph.externalDomainFederation'
microsoft.graph.deviceAndAppManagementAssignmentTarget:
title: deviceAndAppManagementAssignmentTarget
@@ -625731,22 +631610,37 @@ components:
'#microsoft.graph.allLicensedUsersAssignmentTarget': '#/components/schemas/microsoft.graph.allLicensedUsersAssignmentTarget'
'#microsoft.graph.configurationManagerCollectionAssignmentTarget': '#/components/schemas/microsoft.graph.configurationManagerCollectionAssignmentTarget'
'#microsoft.graph.groupAssignmentTarget': '#/components/schemas/microsoft.graph.groupAssignmentTarget'
+ '#microsoft.graph.exclusionGroupAssignmentTarget': '#/components/schemas/microsoft.graph.exclusionGroupAssignmentTarget'
microsoft.graph.allDevicesAssignmentTarget:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget'
- title: allDevicesAssignmentTarget
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.allDevicesAssignmentTarget'
description: Represents an assignment to all managed devices in the tenant.
x-ms-discriminator-value: '#microsoft.graph.allDevicesAssignmentTarget'
microsoft.graph.allLicensedUsersAssignmentTarget:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget'
- title: allLicensedUsersAssignmentTarget
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.allLicensedUsersAssignmentTarget'
description: Represents an assignment to all licensed users in the tenant.
x-ms-discriminator-value: '#microsoft.graph.allLicensedUsersAssignmentTarget'
microsoft.graph.androidMinimumOperatingSystem:
title: androidMinimumOperatingSystem
+ required:
+ - '@odata.type'
type: object
properties:
v10_0:
@@ -625779,9 +631673,14 @@ components:
v5_1:
type: boolean
description: Version 5.1 or later.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidMinimumOperatingSystem'
description: Contains properties for the minimum operating system required for an Android mobile app.
microsoft.graph.appConfigurationSettingItem:
title: appConfigurationSettingItem
+ required:
+ - '@odata.type'
type: object
properties:
appConfigKey:
@@ -625792,17 +631691,25 @@ components:
appConfigKeyValue:
type: string
description: app configuration key value.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.appConfigurationSettingItem'
description: Contains properties for App configuration setting item.
microsoft.graph.configurationManagerCollectionAssignmentTarget:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget'
- title: configurationManagerCollectionAssignmentTarget
+ required:
+ - '@odata.type'
type: object
properties:
collectionId:
type: string
description: The collection Id that is the target of the assignment.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.configurationManagerCollectionAssignmentTarget'
description: Represents an assignment to a Configuration Manager Collection.
x-ms-discriminator-value: '#microsoft.graph.configurationManagerCollectionAssignmentTarget'
microsoft.graph.groupAssignmentTarget:
@@ -625829,11 +631736,19 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.groupAssignmentTarget'
- title: exclusionGroupAssignmentTarget
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.exclusionGroupAssignmentTarget'
description: Represents a group that should be excluded from an assignment.
x-ms-discriminator-value: '#microsoft.graph.exclusionGroupAssignmentTarget'
microsoft.graph.fileEncryptionInfo:
title: fileEncryptionInfo
+ required:
+ - '@odata.type'
type: object
properties:
encryptionKey:
@@ -625869,9 +631784,14 @@ components:
type: string
description: The the profile identifier.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.fileEncryptionInfo'
description: Contains properties for file encryption information for the content version of a line of business app.
microsoft.graph.iosDeviceType:
title: iosDeviceType
+ required:
+ - '@odata.type'
type: object
properties:
iPad:
@@ -625880,6 +631800,9 @@ components:
iPhoneAndIPod:
type: boolean
description: Whether the app should run on iPhones and iPods.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosDeviceType'
description: Contains properties of the possible iOS device types the mobile app can run on.
microsoft.graph.mobileAppAssignmentSettings:
title: mobileAppAssignmentSettings
@@ -625903,16 +631826,23 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileAppAssignmentSettings'
- title: iosLobAppAssignmentSettings
+ required:
+ - '@odata.type'
type: object
properties:
vpnConfigurationId:
type: string
description: The VPN Configuration Id to apply for this app.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosLobAppAssignmentSettings'
description: Contains properties used to assign an iOS LOB mobile app to a group.
x-ms-discriminator-value: '#microsoft.graph.iosLobAppAssignmentSettings'
microsoft.graph.iosMinimumOperatingSystem:
title: iosMinimumOperatingSystem
+ required:
+ - '@odata.type'
type: object
properties:
v10_0:
@@ -625936,23 +631866,33 @@ components:
v9_0:
type: boolean
description: Version 9.0 or later.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosMinimumOperatingSystem'
description: Contains properties of the minimum operating system required for an iOS mobile app.
microsoft.graph.iosStoreAppAssignmentSettings:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileAppAssignmentSettings'
- title: iosStoreAppAssignmentSettings
+ required:
+ - '@odata.type'
type: object
properties:
vpnConfigurationId:
type: string
description: The VPN Configuration Id to apply for this app.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosStoreAppAssignmentSettings'
description: Contains properties used to assign an iOS Store mobile app to a group.
x-ms-discriminator-value: '#microsoft.graph.iosStoreAppAssignmentSettings'
microsoft.graph.iosVppAppAssignmentSettings:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileAppAssignmentSettings'
- title: iosVppAppAssignmentSettings
+ required:
+ - '@odata.type'
type: object
properties:
useDeviceLicensing:
@@ -625962,21 +631902,31 @@ components:
type: string
description: The VPN Configuration Id to apply for this app.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosVppAppAssignmentSettings'
description: Contains properties used to assign an iOS VPP mobile app to a group.
x-ms-discriminator-value: '#microsoft.graph.iosVppAppAssignmentSettings'
microsoft.graph.microsoftStoreForBusinessAppAssignmentSettings:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileAppAssignmentSettings'
- title: microsoftStoreForBusinessAppAssignmentSettings
+ required:
+ - '@odata.type'
type: object
properties:
useDeviceContext:
type: boolean
description: Whether or not to use device execution context for Microsoft Store for Business mobile app.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.microsoftStoreForBusinessAppAssignmentSettings'
description: Contains properties used to assign an Microsoft Store for Business mobile app to a group.
x-ms-discriminator-value: '#microsoft.graph.microsoftStoreForBusinessAppAssignmentSettings'
microsoft.graph.mimeContent:
title: mimeContent
+ required:
+ - '@odata.type'
type: object
properties:
type:
@@ -625988,9 +631938,14 @@ components:
description: The byte array that contains the actual content.
format: base64url
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mimeContent'
description: Contains properties for a generic mime content.
microsoft.graph.mobileAppInstallTimeSettings:
title: mobileAppInstallTimeSettings
+ required:
+ - '@odata.type'
type: object
properties:
deadlineDateTime:
@@ -626008,9 +631963,14 @@ components:
useLocalTime:
type: boolean
description: Whether the local device time or UTC time should be used when determining the available and deadline times.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mobileAppInstallTimeSettings'
description: Contains properties used to determine when to offer an app to devices and when to install the app on devices.
microsoft.graph.vppLicensingType:
title: vppLicensingType
+ required:
+ - '@odata.type'
type: object
properties:
supportsDeviceLicensing:
@@ -626019,11 +631979,16 @@ components:
supportsUserLicensing:
type: boolean
description: Whether the program supports the user licensing type.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.vppLicensingType'
description: Contains properties for iOS Volume-Purchased Program (Vpp) Licensing Type.
microsoft.graph.win32LobAppAssignmentSettings:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileAppAssignmentSettings'
- title: win32LobAppAssignmentSettings
+ required:
+ - '@odata.type'
type: object
properties:
deliveryOptimizationPriority:
@@ -626042,10 +632007,15 @@ components:
- type: object
nullable: true
description: The reboot settings to apply for this app assignment.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.win32LobAppAssignmentSettings'
description: Contains properties used to assign an Win32 LOB mobile app to a group.
x-ms-discriminator-value: '#microsoft.graph.win32LobAppAssignmentSettings'
microsoft.graph.win32LobAppRestartSettings:
title: win32LobAppRestartSettings
+ required:
+ - '@odata.type'
type: object
properties:
countdownDisplayBeforeRestartInMinutes:
@@ -626067,6 +632037,9 @@ components:
description: The number of minutes to snooze the restart notification dialog when the snooze button is selected.
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.win32LobAppRestartSettings'
description: Contains properties describing restart coordination following an app installation.
microsoft.graph.win32LobAppRule:
title: win32LobAppRule
@@ -626091,6 +632064,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.win32LobAppRule'
- title: win32LobAppFileSystemRule
+ required:
+ - '@odata.type'
type: object
properties:
check32BitOn64System:
@@ -626112,19 +632087,29 @@ components:
type: string
description: The file or folder path to look up.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.win32LobAppFileSystemRule'
description: A complex type to store file or folder rule data for a Win32 LOB app.
x-ms-discriminator-value: '#microsoft.graph.win32LobAppFileSystemRule'
microsoft.graph.win32LobAppInstallExperience:
title: win32LobAppInstallExperience
+ required:
+ - '@odata.type'
type: object
properties:
deviceRestartBehavior:
$ref: '#/components/schemas/microsoft.graph.win32LobAppRestartBehavior'
runAsAccount:
$ref: '#/components/schemas/microsoft.graph.runAsAccountType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.win32LobAppInstallExperience'
description: Contains installation experience properties for a Win32 App
microsoft.graph.win32LobAppMsiInformation:
title: win32LobAppMsiInformation
+ required:
+ - '@odata.type'
type: object
properties:
packageType:
@@ -626152,11 +632137,16 @@ components:
type: string
description: The MSI upgrade code.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.win32LobAppMsiInformation'
description: Contains MSI app properties for a Win32 App.
microsoft.graph.win32LobAppPowerShellScriptRule:
allOf:
- $ref: '#/components/schemas/microsoft.graph.win32LobAppRule'
- title: win32LobAppPowerShellScriptRule
+ required:
+ - '@odata.type'
type: object
properties:
comparisonValue:
@@ -626187,12 +632177,17 @@ components:
type: string
description: The base64-encoded script content.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.win32LobAppPowerShellScriptRule'
description: A complex type to store the PowerShell script rule data for a Win32 LOB app.
x-ms-discriminator-value: '#microsoft.graph.win32LobAppPowerShellScriptRule'
microsoft.graph.win32LobAppProductCodeRule:
allOf:
- $ref: '#/components/schemas/microsoft.graph.win32LobAppRule'
- title: win32LobAppProductCodeRule
+ required:
+ - '@odata.type'
type: object
properties:
productCode:
@@ -626205,12 +632200,17 @@ components:
nullable: true
productVersionOperator:
$ref: '#/components/schemas/microsoft.graph.win32LobAppRuleOperator'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.win32LobAppProductCodeRule'
description: A complex type to store the product code and version rule data for a Win32 LOB app. This rule is not supported as a requirement rule.
x-ms-discriminator-value: '#microsoft.graph.win32LobAppProductCodeRule'
microsoft.graph.win32LobAppRegistryRule:
allOf:
- $ref: '#/components/schemas/microsoft.graph.win32LobAppRule'
- title: win32LobAppRegistryRule
+ required:
+ - '@odata.type'
type: object
properties:
check32BitOn64System:
@@ -626232,10 +632232,15 @@ components:
type: string
description: The name of the registry value to detect.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.win32LobAppRegistryRule'
description: A complex type to store registry rule data for a Win32 LOB app.
x-ms-discriminator-value: '#microsoft.graph.win32LobAppRegistryRule'
microsoft.graph.win32LobAppReturnCode:
title: win32LobAppReturnCode
+ required:
+ - '@odata.type'
type: object
properties:
returnCode:
@@ -626246,9 +632251,14 @@ components:
format: int32
type:
$ref: '#/components/schemas/microsoft.graph.win32LobAppReturnCodeType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.win32LobAppReturnCode'
description: Contains return code properties for a Win32 App
microsoft.graph.windowsMinimumOperatingSystem:
title: windowsMinimumOperatingSystem
+ required:
+ - '@odata.type'
type: object
properties:
v10_0:
@@ -626260,9 +632270,14 @@ components:
v8_1:
type: boolean
description: Windows version 8.1 or later.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsMinimumOperatingSystem'
description: The minimum operating system required for a Windows mobile app.
microsoft.graph.deviceManagementSettings:
title: deviceManagementSettings
+ required:
+ - '@odata.type'
type: object
properties:
deviceComplianceCheckinThresholdDays:
@@ -626277,8 +632292,13 @@ components:
secureByDefault:
type: boolean
description: Device should be noncompliant when there is no compliance policy targeted when this is true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceManagementSettings'
microsoft.graph.intuneBrand:
title: intuneBrand
+ required:
+ - '@odata.type'
type: object
properties:
contactITEmailAddress:
@@ -626340,9 +632360,14 @@ components:
- type: object
nullable: true
description: Primary theme color used in the Company Portal applications and web portal.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.intuneBrand'
description: intuneBrand contains data which is used in customizing the appearance of the Company Portal applications as well as the end user web portal.
microsoft.graph.appListItem:
title: appListItem
+ required:
+ - '@odata.type'
type: object
properties:
appId:
@@ -626360,9 +632385,14 @@ components:
type: string
description: The publisher of the application
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.appListItem'
description: Represents an app in the list of managed applications
microsoft.graph.bitLockerRemovableDrivePolicy:
title: bitLockerRemovableDrivePolicy
+ required:
+ - '@odata.type'
type: object
properties:
blockCrossOrganizationWriteAccess:
@@ -626377,9 +632407,14 @@ components:
requireEncryptionForWriteAccess:
type: boolean
description: 'Indicates whether to block write access to devices configured in another organization. If requireEncryptionForWriteAccess is false, this value does not affect.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.bitLockerRemovableDrivePolicy'
description: BitLocker Removable Drive Policies.
microsoft.graph.defenderDetectedMalwareActions:
title: defenderDetectedMalwareActions
+ required:
+ - '@odata.type'
type: object
properties:
highSeverity:
@@ -626390,9 +632425,14 @@ components:
$ref: '#/components/schemas/microsoft.graph.defenderThreatAction'
severeSeverity:
$ref: '#/components/schemas/microsoft.graph.defenderThreatAction'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.defenderDetectedMalwareActions'
description: Specify Defender’s actions to take on detected Malware per threat level.
microsoft.graph.deviceCompliancePolicySettingState:
title: deviceCompliancePolicySettingState
+ required:
+ - '@odata.type'
type: object
properties:
currentValue:
@@ -626445,9 +632485,14 @@ components:
type: string
description: UserPrincipalName.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceCompliancePolicySettingState'
description: Device Compilance Policy Setting State for a given device.
microsoft.graph.settingSource:
title: settingSource
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -626460,8 +632505,13 @@ components:
nullable: true
sourceType:
$ref: '#/components/schemas/microsoft.graph.settingSourceType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.settingSource'
microsoft.graph.deviceConfigurationSettingState:
title: deviceConfigurationSettingState
+ required:
+ - '@odata.type'
type: object
properties:
currentValue:
@@ -626514,6 +632564,9 @@ components:
type: string
description: UserPrincipalName.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceConfigurationSettingState'
description: Device Configuration Setting State for a given device.
microsoft.graph.edgeSearchEngineBase:
title: edgeSearchEngineBase
@@ -626534,21 +632587,31 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.edgeSearchEngineBase'
- title: edgeSearchEngine
+ required:
+ - '@odata.type'
type: object
properties:
edgeSearchEngineType:
$ref: '#/components/schemas/microsoft.graph.edgeSearchEngineType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.edgeSearchEngine'
description: Allows IT admins to set a predefined default search engine for MDM-Controlled devices.
x-ms-discriminator-value: '#microsoft.graph.edgeSearchEngine'
microsoft.graph.edgeSearchEngineCustom:
allOf:
- $ref: '#/components/schemas/microsoft.graph.edgeSearchEngineBase'
- title: edgeSearchEngineCustom
+ required:
+ - '@odata.type'
type: object
properties:
edgeSearchEngineOpenSearchXmlUrl:
type: string
description: 'Points to a https link containing the OpenSearch xml file that contains, at minimum, the short name and the URL to the search Engine.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.edgeSearchEngineCustom'
description: Allows IT admins to set a custom default search engine for MDM-Controlled devices.
x-ms-discriminator-value: '#microsoft.graph.edgeSearchEngineCustom'
microsoft.graph.iosHomeScreenItem:
@@ -626574,17 +632637,24 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.iosHomeScreenItem'
- title: iosHomeScreenApp
+ required:
+ - '@odata.type'
type: object
properties:
bundleID:
type: string
description: BundleID of the app if isWebClip is false or the URL of a web clip if isWebClip is true.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosHomeScreenApp'
description: Represents an icon for an app on the Home Screen
x-ms-discriminator-value: '#microsoft.graph.iosHomeScreenApp'
microsoft.graph.iosHomeScreenFolder:
allOf:
- $ref: '#/components/schemas/microsoft.graph.iosHomeScreenItem'
- title: iosHomeScreenFolder
+ required:
+ - '@odata.type'
type: object
properties:
pages:
@@ -626592,10 +632662,15 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.iosHomeScreenFolderPage'
description: Pages of Home Screen Layout Icons which must be applications or web clips. This collection can contain a maximum of 500 elements.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosHomeScreenFolder'
description: A folder containing pages of apps and web clips on the Home Screen.
x-ms-discriminator-value: '#microsoft.graph.iosHomeScreenFolder'
microsoft.graph.iosHomeScreenFolderPage:
title: iosHomeScreenFolderPage
+ required:
+ - '@odata.type'
type: object
properties:
apps:
@@ -626607,9 +632682,14 @@ components:
type: string
description: Name of the folder page
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosHomeScreenFolderPage'
description: A page for a folder containing apps and web clips on the Home Screen.
microsoft.graph.iosHomeScreenPage:
title: iosHomeScreenPage
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -626621,9 +632701,14 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.iosHomeScreenItem'
description: 'A list of apps, folders, and web clips to appear on a page. This collection can contain a maximum of 500 elements.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosHomeScreenPage'
description: 'A page containing apps, folders, and web clips on the Home Screen.'
microsoft.graph.iosNetworkUsageRule:
title: iosNetworkUsageRule
+ required:
+ - '@odata.type'
type: object
properties:
cellularDataBlocked:
@@ -626640,9 +632725,14 @@ components:
- type: object
nullable: true
description: Information about the managed apps that this rule is going to apply to. This collection can contain a maximum of 500 elements.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosNetworkUsageRule'
description: 'Network Usage Rules allow enterprises to specify how managed apps use networks, such as cellular data networks.'
microsoft.graph.iosNotificationSettings:
title: iosNotificationSettings
+ required:
+ - '@odata.type'
type: object
properties:
alertType:
@@ -626678,79 +632768,127 @@ components:
type: boolean
description: Indicates whether sounds are allowed for this app.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosNotificationSettings'
description: An item describing notification setting.
microsoft.graph.mediaContentRatingAustralia:
title: mediaContentRatingAustralia
+ required:
+ - '@odata.type'
type: object
properties:
movieRating:
$ref: '#/components/schemas/microsoft.graph.ratingAustraliaMoviesType'
tvRating:
$ref: '#/components/schemas/microsoft.graph.ratingAustraliaTelevisionType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mediaContentRatingAustralia'
microsoft.graph.mediaContentRatingCanada:
title: mediaContentRatingCanada
+ required:
+ - '@odata.type'
type: object
properties:
movieRating:
$ref: '#/components/schemas/microsoft.graph.ratingCanadaMoviesType'
tvRating:
$ref: '#/components/schemas/microsoft.graph.ratingCanadaTelevisionType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mediaContentRatingCanada'
microsoft.graph.mediaContentRatingFrance:
title: mediaContentRatingFrance
+ required:
+ - '@odata.type'
type: object
properties:
movieRating:
$ref: '#/components/schemas/microsoft.graph.ratingFranceMoviesType'
tvRating:
$ref: '#/components/schemas/microsoft.graph.ratingFranceTelevisionType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mediaContentRatingFrance'
microsoft.graph.mediaContentRatingGermany:
title: mediaContentRatingGermany
+ required:
+ - '@odata.type'
type: object
properties:
movieRating:
$ref: '#/components/schemas/microsoft.graph.ratingGermanyMoviesType'
tvRating:
$ref: '#/components/schemas/microsoft.graph.ratingGermanyTelevisionType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mediaContentRatingGermany'
microsoft.graph.mediaContentRatingIreland:
title: mediaContentRatingIreland
+ required:
+ - '@odata.type'
type: object
properties:
movieRating:
$ref: '#/components/schemas/microsoft.graph.ratingIrelandMoviesType'
tvRating:
$ref: '#/components/schemas/microsoft.graph.ratingIrelandTelevisionType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mediaContentRatingIreland'
microsoft.graph.mediaContentRatingJapan:
title: mediaContentRatingJapan
+ required:
+ - '@odata.type'
type: object
properties:
movieRating:
$ref: '#/components/schemas/microsoft.graph.ratingJapanMoviesType'
tvRating:
$ref: '#/components/schemas/microsoft.graph.ratingJapanTelevisionType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mediaContentRatingJapan'
microsoft.graph.mediaContentRatingNewZealand:
title: mediaContentRatingNewZealand
+ required:
+ - '@odata.type'
type: object
properties:
movieRating:
$ref: '#/components/schemas/microsoft.graph.ratingNewZealandMoviesType'
tvRating:
$ref: '#/components/schemas/microsoft.graph.ratingNewZealandTelevisionType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mediaContentRatingNewZealand'
microsoft.graph.mediaContentRatingUnitedKingdom:
title: mediaContentRatingUnitedKingdom
+ required:
+ - '@odata.type'
type: object
properties:
movieRating:
$ref: '#/components/schemas/microsoft.graph.ratingUnitedKingdomMoviesType'
tvRating:
$ref: '#/components/schemas/microsoft.graph.ratingUnitedKingdomTelevisionType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mediaContentRatingUnitedKingdom'
microsoft.graph.mediaContentRatingUnitedStates:
title: mediaContentRatingUnitedStates
+ required:
+ - '@odata.type'
type: object
properties:
movieRating:
$ref: '#/components/schemas/microsoft.graph.ratingUnitedStatesMoviesType'
tvRating:
$ref: '#/components/schemas/microsoft.graph.ratingUnitedStatesTelevisionType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mediaContentRatingUnitedStates'
microsoft.graph.omaSetting:
title: omaSetting
required:
@@ -626785,6 +632923,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.omaSetting'
- title: omaSettingBase64
+ required:
+ - '@odata.type'
type: object
properties:
fileName:
@@ -626794,23 +632934,33 @@ components:
value:
type: string
description: Value. (Base64 encoded string)
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.omaSettingBase64'
description: OMA Settings Base64 definition.
x-ms-discriminator-value: '#microsoft.graph.omaSettingBase64'
microsoft.graph.omaSettingBoolean:
allOf:
- $ref: '#/components/schemas/microsoft.graph.omaSetting'
- title: omaSettingBoolean
+ required:
+ - '@odata.type'
type: object
properties:
value:
type: boolean
description: Value.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.omaSettingBoolean'
description: OMA Settings Boolean definition.
x-ms-discriminator-value: '#microsoft.graph.omaSettingBoolean'
microsoft.graph.omaSettingDateTime:
allOf:
- $ref: '#/components/schemas/microsoft.graph.omaSetting'
- title: omaSettingDateTime
+ required:
+ - '@odata.type'
type: object
properties:
value:
@@ -626818,12 +632968,17 @@ components:
type: string
description: Value.
format: date-time
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.omaSettingDateTime'
description: OMA Settings DateTime definition.
x-ms-discriminator-value: '#microsoft.graph.omaSettingDateTime'
microsoft.graph.omaSettingFloatingPoint:
allOf:
- $ref: '#/components/schemas/microsoft.graph.omaSetting'
- title: omaSettingFloatingPoint
+ required:
+ - '@odata.type'
type: object
properties:
value:
@@ -626836,12 +632991,17 @@ components:
- NaN
description: Value.
format: float
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.omaSettingFloatingPoint'
description: OMA Settings Floating Point definition.
x-ms-discriminator-value: '#microsoft.graph.omaSettingFloatingPoint'
microsoft.graph.omaSettingInteger:
allOf:
- $ref: '#/components/schemas/microsoft.graph.omaSetting'
- title: omaSettingInteger
+ required:
+ - '@odata.type'
type: object
properties:
value:
@@ -626850,23 +633010,33 @@ components:
type: integer
description: Value.
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.omaSettingInteger'
description: OMA Settings Integer definition.
x-ms-discriminator-value: '#microsoft.graph.omaSettingInteger'
microsoft.graph.omaSettingString:
allOf:
- $ref: '#/components/schemas/microsoft.graph.omaSetting'
- title: omaSettingString
+ required:
+ - '@odata.type'
type: object
properties:
value:
type: string
description: Value.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.omaSettingString'
description: OMA Settings String definition.
x-ms-discriminator-value: '#microsoft.graph.omaSettingString'
microsoft.graph.omaSettingStringXml:
allOf:
- $ref: '#/components/schemas/microsoft.graph.omaSetting'
- title: omaSettingStringXml
+ required:
+ - '@odata.type'
type: object
properties:
fileName:
@@ -626877,10 +633047,15 @@ components:
type: string
description: Value. (UTF8 encoded byte array)
format: base64url
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.omaSettingStringXml'
description: OMA Settings StringXML definition.
x-ms-discriminator-value: '#microsoft.graph.omaSettingStringXml'
microsoft.graph.report:
title: report
+ required:
+ - '@odata.type'
type: object
properties:
content:
@@ -626888,9 +633063,14 @@ components:
description: Report content; details vary by report type.
format: base64url
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.report'
description: Device Configuration profile History reports.
microsoft.graph.sharedPCAccountManagerPolicy:
title: sharedPCAccountManagerPolicy
+ required:
+ - '@odata.type'
type: object
properties:
accountDeletionPolicy:
@@ -626916,9 +633096,14 @@ components:
description: Sets the percentage of disk space remaining on a PC before cached accounts will be deleted to free disk space. Accounts that have been inactive the longest will be deleted first. Only applies when AccountDeletionPolicy is DiskSpaceThresholdOrInactiveThreshold. Valid values 0 to 100
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.sharedPCAccountManagerPolicy'
description: SharedPC Account Manager Policy. Only applies when the account manager is enabled.
microsoft.graph.windows10NetworkProxyServer:
title: windows10NetworkProxyServer
+ required:
+ - '@odata.type'
type: object
properties:
address:
@@ -626933,9 +633118,14 @@ components:
useForLocalAddresses:
type: boolean
description: Specifies whether the proxy server should be used for local (intranet) addresses.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windows10NetworkProxyServer'
description: Network Proxy Server Policy.
microsoft.graph.windowsFirewallNetworkProfile:
title: windowsFirewallNetworkProfile
+ required:
+ - '@odata.type'
type: object
properties:
authorizedApplicationRulesFromGroupPolicyMerged:
@@ -626973,6 +633163,9 @@ components:
unicastResponsesToMulticastBroadcastsBlocked:
type: boolean
description: 'Configures the firewall to block unicast responses to multicast broadcast traffic. When UnicastResponsesToMulticastBroadcastsRequired and UnicastResponsesToMulticastBroadcastsBlocked are both true, UnicastResponsesToMulticastBroadcastsBlocked takes priority.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsFirewallNetworkProfile'
description: Windows Firewall Profile Policies.
microsoft.graph.windowsUpdateInstallScheduleType:
title: windowsUpdateInstallScheduleType
@@ -626992,6 +633185,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windowsUpdateInstallScheduleType'
- title: windowsUpdateActiveHoursInstall
+ required:
+ - '@odata.type'
type: object
properties:
activeHoursEnd:
@@ -627004,11 +633199,16 @@ components:
type: string
description: Active Hours Start
format: time
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsUpdateActiveHoursInstall'
x-ms-discriminator-value: '#microsoft.graph.windowsUpdateActiveHoursInstall'
microsoft.graph.windowsUpdateScheduledInstall:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windowsUpdateInstallScheduleType'
- title: windowsUpdateScheduledInstall
+ required:
+ - '@odata.type'
type: object
properties:
scheduledInstallDay:
@@ -627018,9 +633218,14 @@ components:
type: string
description: Scheduled Install Time during day
format: time
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsUpdateScheduledInstall'
x-ms-discriminator-value: '#microsoft.graph.windowsUpdateScheduledInstall'
microsoft.graph.configurationManagerClientEnabledFeatures:
title: configurationManagerClientEnabledFeatures
+ required:
+ - '@odata.type'
type: object
properties:
compliancePolicy:
@@ -627041,6 +633246,9 @@ components:
windowsUpdateForBusiness:
type: boolean
description: Whether Windows Update for Business is managed by Intune
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.configurationManagerClientEnabledFeatures'
description: configuration Manager client enabled features
microsoft.graph.deviceActionResult:
title: deviceActionResult
@@ -627078,6 +633286,8 @@ components:
'#microsoft.graph.windowsDefenderScanActionResult': '#/components/schemas/microsoft.graph.windowsDefenderScanActionResult'
microsoft.graph.deviceHealthAttestationState:
title: deviceHealthAttestationState
+ required:
+ - '@odata.type'
type: object
properties:
attestationIdentityKey:
@@ -627209,8 +633419,13 @@ components:
type: string
description: Operating system running with limited services that is used to prepare a computer for Windows
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceHealthAttestationState'
microsoft.graph.complianceManagementPartnerAssignment:
title: complianceManagementPartnerAssignment
+ required:
+ - '@odata.type'
type: object
properties:
target:
@@ -627219,9 +633434,14 @@ components:
- type: object
nullable: true
description: Group assignment target.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.complianceManagementPartnerAssignment'
description: User group targeting for Compliance Management Partner
microsoft.graph.deviceEnrollmentPlatformRestriction:
title: deviceEnrollmentPlatformRestriction
+ required:
+ - '@odata.type'
type: object
properties:
osMaximumVersion:
@@ -627238,9 +633458,14 @@ components:
platformBlocked:
type: boolean
description: Block the platform from enrolling
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceEnrollmentPlatformRestriction'
description: Platform specific enrollment restrictions
microsoft.graph.rgbColor:
title: rgbColor
+ required:
+ - '@odata.type'
type: object
properties:
b:
@@ -627255,21 +633480,31 @@ components:
type: integer
description: Red value
format: uint8
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.rgbColor'
description: Color in RGB.
microsoft.graph.deleteUserFromSharedAppleDeviceActionResult:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceActionResult'
- title: deleteUserFromSharedAppleDeviceActionResult
+ required:
+ - '@odata.type'
type: object
properties:
userPrincipalName:
type: string
description: User principal name of the user to be deleted
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deleteUserFromSharedAppleDeviceActionResult'
description: Delete user from shared apple device action result
x-ms-discriminator-value: '#microsoft.graph.deleteUserFromSharedAppleDeviceActionResult'
microsoft.graph.deviceExchangeAccessStateSummary:
title: deviceExchangeAccessStateSummary
+ required:
+ - '@odata.type'
type: object
properties:
allowedDeviceCount:
@@ -627302,9 +633537,14 @@ components:
type: integer
description: 'Total count of devices with Exchange Access State: Unknown.'
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceExchangeAccessStateSummary'
description: Device Exchange Access State summary
microsoft.graph.deviceGeoLocation:
title: deviceGeoLocation
+ required:
+ - '@odata.type'
type: object
properties:
altitude:
@@ -627382,9 +633622,14 @@ components:
- NaN
description: Accuracy of altitude in meters
format: double
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceGeoLocation'
description: Device location
microsoft.graph.deviceOperatingSystemSummary:
title: deviceOperatingSystemSummary
+ required:
+ - '@odata.type'
type: object
properties:
androidCount:
@@ -627423,11 +633668,16 @@ components:
type: integer
description: Number of Windows mobile device count.
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.deviceOperatingSystemSummary'
description: Device operating system summary.
microsoft.graph.locateDeviceActionResult:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceActionResult'
- title: locateDeviceActionResult
+ required:
+ - '@odata.type'
type: object
properties:
deviceLocation:
@@ -627436,34 +633686,49 @@ components:
- type: object
nullable: true
description: device location
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.locateDeviceActionResult'
description: Locate device action result
x-ms-discriminator-value: '#microsoft.graph.locateDeviceActionResult'
microsoft.graph.remoteLockActionResult:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceActionResult'
- title: remoteLockActionResult
+ required:
+ - '@odata.type'
type: object
properties:
unlockPin:
type: string
description: Pin to unlock the client
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.remoteLockActionResult'
description: Lock action result with a pin to unlock
x-ms-discriminator-value: '#microsoft.graph.remoteLockActionResult'
microsoft.graph.resetPasscodeActionResult:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceActionResult'
- title: resetPasscodeActionResult
+ required:
+ - '@odata.type'
type: object
properties:
passcode:
type: string
description: Newly generated passcode for the device
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.resetPasscodeActionResult'
description: Reset passcode action result
x-ms-discriminator-value: '#microsoft.graph.resetPasscodeActionResult'
microsoft.graph.updateWindowsDeviceAccountActionParameter:
title: updateWindowsDeviceAccountActionParameter
+ required:
+ - '@odata.type'
type: object
properties:
calendarSyncEnabled:
@@ -627492,6 +633757,9 @@ components:
type: string
description: Not yet documented
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.updateWindowsDeviceAccountActionParameter'
microsoft.graph.windowsDeviceAccount:
title: windowsDeviceAccount
required:
@@ -627514,18 +633782,25 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.deviceActionResult'
- title: windowsDefenderScanActionResult
+ required:
+ - '@odata.type'
type: object
properties:
scanType:
type: string
description: Scan type either full scan or quick scan
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsDefenderScanActionResult'
description: Windows Defender last scan result
x-ms-discriminator-value: '#microsoft.graph.windowsDefenderScanActionResult'
microsoft.graph.windowsDeviceADAccount:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windowsDeviceAccount'
- title: windowsDeviceADAccount
+ required:
+ - '@odata.type'
type: object
properties:
domainName:
@@ -627536,20 +633811,30 @@ components:
type: string
description: Not yet documented
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsDeviceADAccount'
x-ms-discriminator-value: '#microsoft.graph.windowsDeviceADAccount'
microsoft.graph.windowsDeviceAzureADAccount:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windowsDeviceAccount'
- title: windowsDeviceAzureADAccount
+ required:
+ - '@odata.type'
type: object
properties:
userPrincipalName:
type: string
description: Not yet documented
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsDeviceAzureADAccount'
x-ms-discriminator-value: '#microsoft.graph.windowsDeviceAzureADAccount'
microsoft.graph.importedWindowsAutopilotDeviceIdentityState:
title: importedWindowsAutopilotDeviceIdentityState
+ required:
+ - '@odata.type'
type: object
properties:
deviceErrorCode:
@@ -627568,6 +633853,9 @@ components:
type: string
description: Device Registration ID for successfully added device reported by Device Directory Service(DDS).
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.importedWindowsAutopilotDeviceIdentityState'
microsoft.graph.mobileAppIdentifier:
title: mobileAppIdentifier
required:
@@ -627587,28 +633875,40 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileAppIdentifier'
- title: androidMobileAppIdentifier
+ required:
+ - '@odata.type'
type: object
properties:
packageId:
type: string
description: 'The identifier for an app, as specified in the play store.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.androidMobileAppIdentifier'
description: The identifier for an Android app.
x-ms-discriminator-value: '#microsoft.graph.androidMobileAppIdentifier'
microsoft.graph.iosMobileAppIdentifier:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mobileAppIdentifier'
- title: iosMobileAppIdentifier
+ required:
+ - '@odata.type'
type: object
properties:
bundleId:
type: string
description: 'The identifier for an app, as specified in the app store.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iosMobileAppIdentifier'
description: The identifier for an iOS app.
x-ms-discriminator-value: '#microsoft.graph.iosMobileAppIdentifier'
microsoft.graph.iPv4Range:
allOf:
- $ref: '#/components/schemas/microsoft.graph.ipRange'
- title: iPv4Range
+ required:
+ - '@odata.type'
type: object
properties:
lowerAddress:
@@ -627617,12 +633917,17 @@ components:
upperAddress:
type: string
description: Upper address.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iPv4Range'
description: IPv4 Range definition.
x-ms-discriminator-value: '#microsoft.graph.iPv4Range'
microsoft.graph.iPv6Range:
allOf:
- $ref: '#/components/schemas/microsoft.graph.ipRange'
- title: iPv6Range
+ required:
+ - '@odata.type'
type: object
properties:
lowerAddress:
@@ -627631,10 +633936,15 @@ components:
upperAddress:
type: string
description: Upper address.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.iPv6Range'
description: IPv6 Range definition.
x-ms-discriminator-value: '#microsoft.graph.iPv6Range'
microsoft.graph.managedAppDiagnosticStatus:
title: managedAppDiagnosticStatus
+ required:
+ - '@odata.type'
type: object
properties:
mitigationInstruction:
@@ -627649,9 +633959,14 @@ components:
type: string
description: The validation friendly name
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedAppDiagnosticStatus'
description: Represents diagnostics status.
microsoft.graph.managedAppPolicyDeploymentSummaryPerApp:
title: managedAppPolicyDeploymentSummaryPerApp
+ required:
+ - '@odata.type'
type: object
properties:
configurationAppliedUserCount:
@@ -627666,9 +633981,14 @@ components:
- type: object
nullable: true
description: Deployment of an app.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.managedAppPolicyDeploymentSummaryPerApp'
description: Represents policy deployment summary per app.
microsoft.graph.proxiedDomain:
title: proxiedDomain
+ required:
+ - '@odata.type'
type: object
properties:
ipAddressOrFQDN:
@@ -627678,6 +633998,9 @@ components:
type: string
description: Proxy IP or FQDN
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.proxiedDomain'
description: Proxied Domain
microsoft.graph.windowsInformationProtectionApp:
title: windowsInformationProtectionApp
@@ -627714,6 +634037,8 @@ components:
'#microsoft.graph.windowsInformationProtectionStoreApp': '#/components/schemas/microsoft.graph.windowsInformationProtectionStoreApp'
microsoft.graph.windowsInformationProtectionDataRecoveryCertificate:
title: windowsInformationProtectionDataRecoveryCertificate
+ required:
+ - '@odata.type'
type: object
properties:
certificate:
@@ -627734,11 +634059,16 @@ components:
type: string
description: Data recovery Certificate subject name
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsInformationProtectionDataRecoveryCertificate'
description: Windows Information Protection DataRecoveryCertificate
microsoft.graph.windowsInformationProtectionDesktopApp:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windowsInformationProtectionApp'
- title: windowsInformationProtectionDesktopApp
+ required:
+ - '@odata.type'
type: object
properties:
binaryName:
@@ -627752,10 +634082,15 @@ components:
type: string
description: The lower binary version.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsInformationProtectionDesktopApp'
description: Desktop App for Windows information protection
x-ms-discriminator-value: '#microsoft.graph.windowsInformationProtectionDesktopApp'
microsoft.graph.windowsInformationProtectionIPRangeCollection:
title: windowsInformationProtectionIPRangeCollection
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -627766,9 +634101,14 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.ipRange'
description: Collection of ip ranges
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsInformationProtectionIPRangeCollection'
description: Windows Information Protection IP Range Collection
microsoft.graph.windowsInformationProtectionProxiedDomainCollection:
title: windowsInformationProtectionProxiedDomainCollection
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -627779,9 +634119,14 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.proxiedDomain'
description: Collection of proxied domains
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsInformationProtectionProxiedDomainCollection'
description: Windows Information Protection Proxied Domain Collection
microsoft.graph.windowsInformationProtectionResourceCollection:
title: windowsInformationProtectionResourceCollection
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -627793,16 +634138,27 @@ components:
type: string
nullable: true
description: Collection of resources
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsInformationProtectionResourceCollection'
description: Windows Information Protection Resource Collection
microsoft.graph.windowsInformationProtectionStoreApp:
allOf:
- $ref: '#/components/schemas/microsoft.graph.windowsInformationProtectionApp'
- title: windowsInformationProtectionStoreApp
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.windowsInformationProtectionStoreApp'
description: Store App for Windows information protection
x-ms-discriminator-value: '#microsoft.graph.windowsInformationProtectionStoreApp'
microsoft.graph.resourceAction:
title: resourceAction
+ required:
+ - '@odata.type'
type: object
properties:
allowedResourceActions:
@@ -627817,9 +634173,14 @@ components:
type: string
nullable: true
description: Not Allowed Actions.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.resourceAction'
description: Set of allowed and not allowed actions for a resource.
microsoft.graph.rolePermission:
title: rolePermission
+ required:
+ - '@odata.type'
type: object
properties:
resourceActions:
@@ -627830,9 +634191,14 @@ components:
- type: object
nullable: true
description: Resource Actions each containing a set of allowed and not allowed permissions.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.rolePermission'
description: Contains the set of ResourceActions determining the allowed and not allowed permissions for each role.
microsoft.graph.serviceHealthIssuePost:
title: serviceHealthIssuePost
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTime:
@@ -627852,8 +634218,13 @@ components:
- type: object
nullable: true
description: 'The post type of the service issue historical post. Possible values are: regular, quick, strategic, unknownFutureValue.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.serviceHealthIssuePost'
microsoft.graph.serviceUpdateMessageViewpoint:
title: serviceUpdateMessageViewpoint
+ required:
+ - '@odata.type'
type: object
properties:
isArchived:
@@ -627868,8 +634239,13 @@ components:
type: boolean
description: Indicates whether the user read the message.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.serviceUpdateMessageViewpoint'
microsoft.graph.aggregationOption:
title: aggregationOption
+ required:
+ - '@odata.type'
type: object
properties:
bucketDefinition:
@@ -627884,8 +634260,13 @@ components:
description: The number of searchBucket resources to be returned. This is not required when the range is provided manually in the search request. Optional.
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.aggregationOption'
microsoft.graph.bucketAggregationDefinition:
title: bucketAggregationDefinition
+ required:
+ - '@odata.type'
type: object
properties:
isDescending:
@@ -627913,8 +634294,13 @@ components:
description: Specifies the manual ranges to compute the aggregations. This is only valid for non-string refiners of date or numeric type. Optional.
sortBy:
$ref: '#/components/schemas/microsoft.graph.bucketAggregationSortProperty'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.bucketAggregationDefinition'
microsoft.graph.alterationResponse:
title: alterationResponse
+ required:
+ - '@odata.type'
type: object
properties:
originalQueryString:
@@ -627933,8 +634319,13 @@ components:
- type: object
nullable: true
description: 'Defines the type of the spelling correction. Possible values are suggestion, modification.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.alterationResponse'
microsoft.graph.searchAlteration:
title: searchAlteration
+ required:
+ - '@odata.type'
type: object
properties:
alteredHighlightedQueryString:
@@ -627953,8 +634344,13 @@ components:
- type: object
nullable: true
description: Represents changed segments with respect to original query.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.searchAlteration'
microsoft.graph.alteredQueryToken:
title: alteredQueryToken
+ required:
+ - '@odata.type'
type: object
properties:
length:
@@ -627975,8 +634371,13 @@ components:
type: string
description: Represents the corrected segment string.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.alteredQueryToken'
microsoft.graph.bucketAggregationRange:
title: bucketAggregationRange
+ required:
+ - '@odata.type'
type: object
properties:
from:
@@ -627985,8 +634386,13 @@ components:
to:
type: string
description: Defines the upper bound up to which to compute the aggregation. This can be a numeric value or a string representation of a date using the YYYY-MM-DDTHH:mm:ss.sssZ format. Required.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.bucketAggregationRange'
microsoft.graph.resultTemplate:
title: resultTemplate
+ required:
+ - '@odata.type'
type: object
properties:
body:
@@ -627999,6 +634405,9 @@ components:
type: string
description: Name of the result template.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.resultTemplate'
microsoft.graph.Dictionary:
title: Dictionary
required:
@@ -628016,18 +634425,31 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.Dictionary'
- title: resultTemplateDictionary
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.resultTemplateDictionary'
x-ms-discriminator-value: '#microsoft.graph.resultTemplateDictionary'
microsoft.graph.resultTemplateOption:
title: resultTemplateOption
+ required:
+ - '@odata.type'
type: object
properties:
enableResultTemplate:
type: boolean
description: 'Indicates whether search display layouts are enabled. If enabled, the user will get the result template to render the search results content in the resultTemplates property of the response. The result template is based on Adaptive Cards. This property is optional.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.resultTemplateOption'
microsoft.graph.searchAggregation:
title: searchAggregation
+ required:
+ - '@odata.type'
type: object
properties:
buckets:
@@ -628042,8 +634464,13 @@ components:
type: string
description: Defines on which field the aggregation was computed on.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.searchAggregation'
microsoft.graph.searchBucket:
title: searchBucket
+ required:
+ - '@odata.type'
type: object
properties:
aggregationFilterToken:
@@ -628061,8 +634488,13 @@ components:
type: string
description: The discrete value of the field that an aggregation was computed on.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.searchBucket'
microsoft.graph.searchAlterationOptions:
title: searchAlterationOptions
+ required:
+ - '@odata.type'
type: object
properties:
enableModification:
@@ -628073,8 +634505,13 @@ components:
type: boolean
description: 'Indicates whether spelling suggestions are enabled. If enabled, the user will get the search results for the original search query and suggestions for spelling correction in the queryAlterationResponse property of the response for the typos in the query. Optional.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.searchAlterationOptions'
microsoft.graph.searchHit:
title: searchHit
+ required:
+ - '@odata.type'
type: object
properties:
contentSource:
@@ -628083,7 +634520,7 @@ components:
nullable: true
hitId:
type: string
- description: The internal identifier for the item.
+ description: 'The internal identifier for the item. The format of the identifier varies based on the entity type. For details, see hitId format.'
nullable: true
rank:
maximum: 2147483647
@@ -628105,8 +634542,13 @@ components:
- $ref: '#/components/schemas/microsoft.graph.entity'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.searchHit'
microsoft.graph.searchHitsContainer:
title: searchHitsContainer
+ required:
+ - '@odata.type'
type: object
properties:
aggregations:
@@ -628136,15 +634578,25 @@ components:
description: 'The total number of results. Note this is not the number of results on the page, but the total number of results satisfying the query.'
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.searchHitsContainer'
microsoft.graph.searchQuery:
title: searchQuery
+ required:
+ - '@odata.type'
type: object
properties:
queryString:
type: string
description: The search query containing the search terms. Required.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.searchQuery'
microsoft.graph.searchRequest:
title: searchRequest
+ required:
+ - '@odata.type'
type: object
properties:
aggregationFilters:
@@ -628219,8 +634671,13 @@ components:
- type: object
nullable: true
description: Contains the ordered collection of fields and direction to sort results. There can be at most 5 sort properties in the collection. Optional.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.searchRequest'
microsoft.graph.sortProperty:
title: sortProperty
+ required:
+ - '@odata.type'
type: object
properties:
isDescending:
@@ -628230,8 +634687,13 @@ components:
name:
type: string
description: The name of the property to sort on. Required.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.sortProperty'
microsoft.graph.searchResponse:
title: searchResponse
+ required:
+ - '@odata.type'
type: object
properties:
hitsContainers:
@@ -628260,11 +634722,22 @@ components:
type: string
nullable: true
description: Contains the search terms sent in the initial search query.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.searchResponse'
microsoft.graph.plannerAppliedCategories:
title: plannerAppliedCategories
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerAppliedCategories'
microsoft.graph.plannerAssignment:
title: plannerAssignment
+ required:
+ - '@odata.type'
type: object
properties:
assignedBy:
@@ -628283,11 +634756,22 @@ components:
type: string
description: Hint used to order assignees in a task. The format is defined as outlined here.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerAssignment'
microsoft.graph.plannerAssignments:
title: plannerAssignments
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerAssignments'
microsoft.graph.plannerCategoryDescriptions:
title: plannerCategoryDescriptions
+ required:
+ - '@odata.type'
type: object
properties:
category1:
@@ -628390,8 +634874,13 @@ components:
type: string
description: The label associated with Category 9
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerCategoryDescriptions'
microsoft.graph.plannerChecklistItem:
title: plannerChecklistItem
+ required:
+ - '@odata.type'
type: object
properties:
isChecked:
@@ -628418,11 +634907,22 @@ components:
type: string
description: Title of the checklist item
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerChecklistItem'
microsoft.graph.plannerChecklistItems:
title: plannerChecklistItems
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerChecklistItems'
microsoft.graph.plannerExternalReference:
title: plannerExternalReference
+ required:
+ - '@odata.type'
type: object
properties:
alias:
@@ -628449,14 +634949,31 @@ components:
type: string
description: 'Used to describe the type of the reference. Types include: PowerPoint, Word, Excel, Other.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerExternalReference'
microsoft.graph.plannerExternalReferences:
title: plannerExternalReferences
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerExternalReferences'
microsoft.graph.plannerOrderHintsByAssignee:
title: plannerOrderHintsByAssignee
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerOrderHintsByAssignee'
microsoft.graph.plannerPlanContainer:
title: plannerPlanContainer
+ required:
+ - '@odata.type'
type: object
properties:
containerId:
@@ -628467,11 +634984,22 @@ components:
url:
type: string
description: The full canonical URL of the container.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerPlanContainer'
microsoft.graph.plannerUserIds:
title: plannerUserIds
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.plannerUserIds'
microsoft.graph.insightIdentity:
title: insightIdentity
+ required:
+ - '@odata.type'
type: object
properties:
address:
@@ -628486,8 +635014,13 @@ components:
type: string
description: The id of the user who shared the item.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.insightIdentity'
microsoft.graph.resourceReference:
title: resourceReference
+ required:
+ - '@odata.type'
type: object
properties:
id:
@@ -628502,8 +635035,13 @@ components:
type: string
description: A URL leading to the referenced item.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.resourceReference'
microsoft.graph.resourceVisualization:
title: resourceVisualization
+ required:
+ - '@odata.type'
type: object
properties:
containerDisplayName:
@@ -628538,8 +635076,13 @@ components:
type: string
description: The item's media type. Can be used for filtering for a specific file based on a specific type. See below for supported types.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.resourceVisualization'
microsoft.graph.sharingDetail:
title: sharingDetail
+ required:
+ - '@odata.type'
type: object
properties:
sharedBy:
@@ -628567,8 +635110,13 @@ components:
type: string
description: 'Determines the way the document was shared, can be by a ''Link'', ''Attachment'', ''Group'', ''Site''.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.sharingDetail'
microsoft.graph.usageDetails:
title: usageDetails
+ required:
+ - '@odata.type'
type: object
properties:
lastAccessedDateTime:
@@ -628583,8 +635131,13 @@ components:
description: 'The date and time the resource was last modified by the user. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.'
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.usageDetails'
microsoft.graph.CopyNotebookModel:
title: CopyNotebookModel
+ required:
+ - '@odata.type'
type: object
properties:
createdBy:
@@ -628644,8 +635197,13 @@ components:
- $ref: '#/components/schemas/microsoft.graph.onenoteUserRole'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.CopyNotebookModel'
microsoft.graph.notebookLinks:
title: notebookLinks
+ required:
+ - '@odata.type'
type: object
properties:
oneNoteClientUrl:
@@ -628660,8 +635218,13 @@ components:
- type: object
nullable: true
description: Opens the notebook in OneNote on the web.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.notebookLinks'
microsoft.graph.diagnostic:
title: diagnostic
+ required:
+ - '@odata.type'
type: object
properties:
message:
@@ -628672,16 +635235,26 @@ components:
type: string
description: The link to the documentation for this issue.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.diagnostic'
microsoft.graph.externalLink:
title: externalLink
+ required:
+ - '@odata.type'
type: object
properties:
href:
type: string
description: The url of the link.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.externalLink'
microsoft.graph.onenoteOperationError:
title: onenoteOperationError
+ required:
+ - '@odata.type'
type: object
properties:
code:
@@ -628692,8 +635265,13 @@ components:
type: string
description: The error message.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.onenoteOperationError'
microsoft.graph.onenotePagePreview:
title: onenotePagePreview
+ required:
+ - '@odata.type'
type: object
properties:
links:
@@ -628704,8 +635282,13 @@ components:
previewText:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.onenotePagePreview'
microsoft.graph.onenotePagePreviewLinks:
title: onenotePagePreviewLinks
+ required:
+ - '@odata.type'
type: object
properties:
previewImageUrl:
@@ -628713,8 +635296,13 @@ components:
- $ref: '#/components/schemas/microsoft.graph.externalLink'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.onenotePagePreviewLinks'
microsoft.graph.onenotePatchContentCommand:
title: onenotePatchContentCommand
+ required:
+ - '@odata.type'
type: object
properties:
action:
@@ -628732,8 +635320,13 @@ components:
target:
type: string
description: 'The element to update. Must be the # or the generated {id} of the element, or the body or title keyword.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.onenotePatchContentCommand'
microsoft.graph.pageLinks:
title: pageLinks
+ required:
+ - '@odata.type'
type: object
properties:
oneNoteClientUrl:
@@ -628748,8 +635341,13 @@ components:
- type: object
nullable: true
description: Opens the page in OneNote on the web.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.pageLinks'
microsoft.graph.recentNotebook:
title: recentNotebook
+ required:
+ - '@odata.type'
type: object
properties:
displayName:
@@ -628774,8 +635372,13 @@ components:
- type: object
nullable: true
description: 'The backend store where the Notebook resides, either OneDriveForBusiness or OneDrive.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.recentNotebook'
microsoft.graph.recentNotebookLinks:
title: recentNotebookLinks
+ required:
+ - '@odata.type'
type: object
properties:
oneNoteClientUrl:
@@ -628790,8 +635393,13 @@ components:
- type: object
nullable: true
description: Opens the notebook in OneNote on the web.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.recentNotebookLinks'
microsoft.graph.sectionLinks:
title: sectionLinks
+ required:
+ - '@odata.type'
type: object
properties:
oneNoteClientUrl:
@@ -628806,8 +635414,13 @@ components:
- type: object
nullable: true
description: Opens the section in OneNote on the web.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.sectionLinks'
microsoft.graph.approvalSettings:
title: approvalSettings
+ required:
+ - '@odata.type'
type: object
properties:
approvalMode:
@@ -628834,8 +635447,13 @@ components:
type: boolean
description: Indicates whether the requestor is required to supply a justification in their request.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.approvalSettings'
microsoft.graph.unifiedApprovalStage:
title: unifiedApprovalStage
+ required:
+ - '@odata.type'
type: object
properties:
approvalStageTimeOutInDays:
@@ -628876,8 +635494,13 @@ components:
- type: object
nullable: true
description: The primary approvers of this stage.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.unifiedApprovalStage'
microsoft.graph.requestSchedule:
title: requestSchedule
+ required:
+ - '@odata.type'
type: object
properties:
expiration:
@@ -628898,8 +635521,13 @@ components:
description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. In PIM, when the eligible or active assignment becomes active.'
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.requestSchedule'
microsoft.graph.ticketInfo:
title: ticketInfo
+ required:
+ - '@odata.type'
type: object
properties:
ticketNumber:
@@ -628910,8 +635538,13 @@ components:
type: string
description: The description of the ticket system.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.ticketInfo'
microsoft.graph.unifiedRoleManagementPolicyRuleTarget:
title: unifiedRoleManagementPolicyRuleTarget
+ required:
+ - '@odata.type'
type: object
properties:
caller:
@@ -628946,8 +635579,13 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.unifiedRoleManagementPolicyRuleTarget'
microsoft.graph.archivedPrintJob:
title: archivedPrintJob
+ required:
+ - '@odata.type'
type: object
properties:
acquiredByPrinter:
@@ -628991,8 +635629,13 @@ components:
nullable: true
processingState:
$ref: '#/components/schemas/microsoft.graph.printJobProcessingState'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.archivedPrintJob'
microsoft.graph.integerRange:
title: integerRange
+ required:
+ - '@odata.type'
type: object
properties:
end:
@@ -629005,8 +635648,13 @@ components:
description: The inclusive lower bound of the integer range.
format: int64
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.integerRange'
microsoft.graph.printCertificateSigningRequest:
title: printCertificateSigningRequest
+ required:
+ - '@odata.type'
type: object
properties:
content:
@@ -629015,8 +635663,13 @@ components:
transportKey:
type: string
description: The base64-encoded public portion of an asymmetric key that is generated by the client. Read-only.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printCertificateSigningRequest'
microsoft.graph.printDocumentUploadProperties:
title: printDocumentUploadProperties
+ required:
+ - '@odata.type'
type: object
properties:
contentType:
@@ -629029,8 +635682,13 @@ components:
type: integer
description: The document's size in bytes.
format: int64
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printDocumentUploadProperties'
microsoft.graph.printerCapabilities:
title: printerCapabilities
+ required:
+ - '@odata.type'
type: object
properties:
bottomMargins:
@@ -629209,8 +635867,13 @@ components:
format: int32
nullable: true
description: A list of supported top margins(in microns) for the printer.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printerCapabilities'
microsoft.graph.printerDefaults:
title: printerDefaults
+ required:
+ - '@odata.type'
type: object
properties:
colorMode:
@@ -629306,8 +635969,13 @@ components:
- type: object
nullable: true
description: Specifies how the printer scales the document data to fit the requested media. Valid values are described in the following table.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printerDefaults'
microsoft.graph.printerLocation:
title: printerLocation
+ required:
+ - '@odata.type'
type: object
properties:
altitudeInMeters:
@@ -629400,8 +636068,13 @@ components:
items:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printerLocation'
microsoft.graph.printerStatus:
title: printerStatus
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -629415,8 +636088,13 @@ components:
description: The list of details describing why the printer is in the current state. Valid values are described in the following table. Read-only.
state:
$ref: '#/components/schemas/microsoft.graph.printerProcessingState'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printerStatus'
microsoft.graph.printJobConfiguration:
title: printJobConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
collate:
@@ -629527,8 +636205,13 @@ components:
- type: object
nullable: true
description: Specifies how the printer should scale the document data to fit the requested media. Valid values are described in the following table.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printJobConfiguration'
microsoft.graph.printMargin:
title: printMargin
+ required:
+ - '@odata.type'
type: object
properties:
bottom:
@@ -629559,8 +636242,13 @@ components:
description: The margin in microns from the top edge.
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printMargin'
microsoft.graph.printJobStatus:
title: printJobStatus
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -629576,8 +636264,13 @@ components:
description: True if the job was acknowledged by a printer; false otherwise. Read-only.
state:
$ref: '#/components/schemas/microsoft.graph.printJobProcessingState'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printJobStatus'
microsoft.graph.printOperationStatus:
title: printOperationStatus
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -629585,15 +636278,25 @@ components:
description: A human-readable description of the printOperation's current processing state. Read-only.
state:
$ref: '#/components/schemas/microsoft.graph.printOperationProcessingState'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printOperationStatus'
microsoft.graph.printSettings:
title: printSettings
+ required:
+ - '@odata.type'
type: object
properties:
documentConversionEnabled:
type: boolean
description: 'Specifies whether document conversion is enabled for the tenant. If document conversion is enabled, Universal Print service will automatically convert documents into a format compatible with the printer (xps to pdf) when needed.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printSettings'
microsoft.graph.printTaskStatus:
title: printTaskStatus
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -629601,8 +636304,13 @@ components:
description: A human-readable description of the current processing state of the printTask.
state:
$ref: '#/components/schemas/microsoft.graph.printTaskProcessingState'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.printTaskStatus'
microsoft.graph.imageInfo:
title: imageInfo
+ required:
+ - '@odata.type'
type: object
properties:
addImageQuery:
@@ -629620,8 +636328,13 @@ components:
type: string
description: Optional; URI that points to an icon which represents the application used to generate the activity
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.imageInfo'
microsoft.graph.visualInfo:
title: visualInfo
+ required:
+ - '@odata.type'
type: object
properties:
attribution:
@@ -629647,8 +636360,13 @@ components:
displayText:
type: string
description: 'Required. Short text description of the user''s unique activity (for example, document name in cases where an activity refers to document creation)'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.visualInfo'
microsoft.graph.alertDetection:
title: alertDetection
+ required:
+ - '@odata.type'
type: object
properties:
detectionType:
@@ -629660,8 +636378,13 @@ components:
name:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.alertDetection'
microsoft.graph.alertHistoryState:
title: alertHistoryState
+ required:
+ - '@odata.type'
type: object
properties:
appId:
@@ -629700,8 +636423,13 @@ components:
type: string
description: UPN of the signed-in user that updated the alert (taken from the bearer token - if in user/delegated auth mode).
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.alertHistoryState'
microsoft.graph.alertTrigger:
title: alertTrigger
+ required:
+ - '@odata.type'
type: object
properties:
name:
@@ -629716,8 +636444,13 @@ components:
type: string
description: Value of the property serving as a detection trigger.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.alertTrigger'
microsoft.graph.averageComparativeScore:
title: averageComparativeScore
+ required:
+ - '@odata.type'
type: object
properties:
averageScore:
@@ -629735,8 +636468,13 @@ components:
type: string
description: 'Scope type. The possible values are: AllTenants, TotalSeats, IndustryTypes.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.averageComparativeScore'
microsoft.graph.certificationControl:
title: certificationControl
+ required:
+ - '@odata.type'
type: object
properties:
name:
@@ -629747,8 +636485,13 @@ components:
type: string
description: URL for the Microsoft Service Trust Portal
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.certificationControl'
microsoft.graph.cloudAppSecurityState:
title: cloudAppSecurityState
+ required:
+ - '@odata.type'
type: object
properties:
destinationServiceIp:
@@ -629763,8 +636506,13 @@ components:
type: string
description: 'Provider-generated/calculated risk score of the Cloud Application/Service. Recommended value range of 0-1, which equates to a percentage.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.cloudAppSecurityState'
microsoft.graph.complianceInformation:
title: complianceInformation
+ required:
+ - '@odata.type'
type: object
properties:
certificationControls:
@@ -629779,8 +636527,13 @@ components:
type: string
description: 'Compliance certification name (for example, ISO 27018:2014, GDPR, FedRAMP, NIST 800-171)'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.complianceInformation'
microsoft.graph.controlScore:
title: controlScore
+ required:
+ - '@odata.type'
type: object
properties:
controlCategory:
@@ -629806,8 +636559,13 @@ components:
description: Tenant achieved score for the control (it varies day by day depending on tenant operations on the control).
format: double
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.controlScore'
microsoft.graph.fileHash:
title: fileHash
+ required:
+ - '@odata.type'
type: object
properties:
hashType:
@@ -629820,8 +636578,13 @@ components:
type: string
description: Value of the file hash.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.fileHash'
microsoft.graph.fileSecurityState:
title: fileSecurityState
+ required:
+ - '@odata.type'
type: object
properties:
fileHash:
@@ -629842,8 +636605,13 @@ components:
type: string
description: 'Provider generated/calculated risk score of the alert file. Recommended value range of 0-1, which equates to a percentage.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.fileSecurityState'
microsoft.graph.hostSecurityState:
title: hostSecurityState
+ required:
+ - '@odata.type'
type: object
properties:
fqdn:
@@ -629880,8 +636648,13 @@ components:
type: string
description: 'Provider-generated/calculated risk score of the host. Recommended value range of 0-1, which equates to a percentage.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.hostSecurityState'
microsoft.graph.investigationSecurityState:
title: investigationSecurityState
+ required:
+ - '@odata.type'
type: object
properties:
name:
@@ -629890,8 +636663,13 @@ components:
status:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.investigationSecurityState'
microsoft.graph.malwareState:
title: malwareState
+ required:
+ - '@odata.type'
type: object
properties:
category:
@@ -629914,8 +636692,13 @@ components:
type: boolean
description: Indicates whether the detected file (malware/vulnerability) was running at the time of detection or was detected at rest on the disk.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.malwareState'
microsoft.graph.messageSecurityState:
title: messageSecurityState
+ required:
+ - '@odata.type'
type: object
properties:
connectingIP:
@@ -629947,8 +636730,13 @@ components:
networkMessageId:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.messageSecurityState'
microsoft.graph.networkConnection:
title: networkConnection
+ required:
+ - '@odata.type'
type: object
properties:
applicationName:
@@ -630039,8 +636827,13 @@ components:
type: string
description: Parameters (suffix) of the destination URL.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.networkConnection'
microsoft.graph.process:
title: process
+ required:
+ - '@odata.type'
type: object
properties:
accountName:
@@ -630105,8 +636898,13 @@ components:
description: The Process ID (PID) of the process.
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.process'
microsoft.graph.registryKeyState:
title: registryKeyState
+ required:
+ - '@odata.type'
type: object
properties:
hive:
@@ -630158,8 +636956,13 @@ components:
- type: object
nullable: true
description: 'Registry key value type REG_BINARY REG_DWORD REG_DWORD_LITTLE_ENDIAN REG_DWORD_BIG_ENDIANREG_EXPAND_SZ REG_LINK REG_MULTI_SZ REG_NONE REG_QWORD REG_QWORD_LITTLE_ENDIAN REG_SZ Possible values are: unknown, binary, dword, dwordLittleEndian, dwordBigEndian, expandSz, link, multiSz, none, qword, qwordlittleEndian, sz.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.registryKeyState'
microsoft.graph.secureScoreControlStateUpdate:
title: secureScoreControlStateUpdate
+ required:
+ - '@odata.type'
type: object
properties:
assignedTo:
@@ -630184,8 +636987,13 @@ components:
description: Time at which the control state was updated.
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.secureScoreControlStateUpdate'
microsoft.graph.securityResource:
title: securityResource
+ required:
+ - '@odata.type'
type: object
properties:
resource:
@@ -630198,8 +637006,13 @@ components:
- type: object
nullable: true
description: 'Represents type of security resources related to an alert. Possible values are: attacked, related.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.securityResource'
microsoft.graph.securityVendorInformation:
title: securityVendorInformation
+ required:
+ - '@odata.type'
type: object
properties:
provider:
@@ -630218,8 +637031,13 @@ components:
type: string
description: 'Name of the alert vendor (for example, Microsoft, Dell, FireEye). Required'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.securityVendorInformation'
microsoft.graph.uriClickSecurityState:
title: uriClickSecurityState
+ required:
+ - '@odata.type'
type: object
properties:
clickAction:
@@ -630242,8 +637060,13 @@ components:
verdict:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.uriClickSecurityState'
microsoft.graph.userSecurityState:
title: userSecurityState
+ required:
+ - '@odata.type'
type: object
properties:
aadUserId:
@@ -630310,8 +637133,13 @@ components:
type: string
description: 'User sign-in name - internet format: (user account name)@(user account DNS domain name).'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.userSecurityState'
microsoft.graph.vulnerabilityState:
title: vulnerabilityState
+ required:
+ - '@odata.type'
type: object
properties:
cve:
@@ -630326,6 +637154,9 @@ components:
type: boolean
description: Indicates whether the detected vulnerability (file) was running at the time of detection or was the file detected at rest on the disk.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.vulnerabilityState'
microsoft.graph.participantJoiningResponse:
title: participantJoiningResponse
required:
@@ -630345,7 +637176,13 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.participantJoiningResponse'
- title: acceptJoinResponse
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.acceptJoinResponse'
x-ms-discriminator-value: '#microsoft.graph.acceptJoinResponse'
microsoft.graph.mediaConfig:
title: mediaConfig
@@ -630365,15 +637202,22 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mediaConfig'
- title: appHostedMediaConfig
+ required:
+ - '@odata.type'
type: object
properties:
blob:
type: string
description: The media configuration blob generated by smart media agent.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.appHostedMediaConfig'
x-ms-discriminator-value: '#microsoft.graph.appHostedMediaConfig'
microsoft.graph.attendanceInterval:
title: attendanceInterval
+ required:
+ - '@odata.type'
type: object
properties:
durationInSeconds:
@@ -630395,8 +637239,13 @@ components:
description: The time the attendee left in UTC.
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.attendanceInterval'
microsoft.graph.audioConferencing:
title: audioConferencing
+ required:
+ - '@odata.type'
type: object
properties:
conferenceId:
@@ -630425,8 +637274,13 @@ components:
type: string
nullable: true
description: List of toll numbers that are displayed in the meeting invite.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.audioConferencing'
microsoft.graph.broadcastMeetingSettings:
title: broadcastMeetingSettings
+ required:
+ - '@odata.type'
type: object
properties:
allowedAudience:
@@ -630451,8 +637305,13 @@ components:
type: boolean
description: Indicates whether video on demand is enabled for this Teams live event. Default value is false.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.broadcastMeetingSettings'
microsoft.graph.callMediaState:
title: callMediaState
+ required:
+ - '@odata.type'
type: object
properties:
audio:
@@ -630461,6 +637320,9 @@ components:
- type: object
nullable: true
description: 'The audio media state. Possible values are: active, inactive, unknownFutureValue.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.callMediaState'
microsoft.graph.callOptions:
title: callOptions
required:
@@ -630480,6 +637342,8 @@ components:
'#microsoft.graph.outgoingCallOptions': '#/components/schemas/microsoft.graph.outgoingCallOptions'
microsoft.graph.callRoute:
title: callRoute
+ required:
+ - '@odata.type'
type: object
properties:
final:
@@ -630488,8 +637352,13 @@ components:
$ref: '#/components/schemas/microsoft.graph.identitySet'
routingType:
$ref: '#/components/schemas/microsoft.graph.routingType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.callRoute'
microsoft.graph.callTranscriptionInfo:
title: callTranscriptionInfo
+ required:
+ - '@odata.type'
type: object
properties:
lastModifiedDateTime:
@@ -630500,8 +637369,13 @@ components:
nullable: true
state:
$ref: '#/components/schemas/microsoft.graph.callTranscriptionState'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.callTranscriptionInfo'
microsoft.graph.chatInfo:
title: chatInfo
+ required:
+ - '@odata.type'
type: object
properties:
messageId:
@@ -630516,8 +637390,13 @@ components:
type: string
description: The unique identifier for a thread in Microsoft Teams.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.chatInfo'
microsoft.graph.commsNotification:
title: commsNotification
+ required:
+ - '@odata.type'
type: object
properties:
changeType:
@@ -630525,8 +637404,13 @@ components:
resourceUrl:
type: string
description: URI of the resource that was changed.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.commsNotification'
microsoft.graph.commsNotifications:
title: commsNotifications
+ required:
+ - '@odata.type'
type: object
properties:
value:
@@ -630537,14 +637421,25 @@ components:
- type: object
nullable: true
description: The notification of a change in the resource.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.commsNotifications'
microsoft.graph.incomingCallOptions:
allOf:
- $ref: '#/components/schemas/microsoft.graph.callOptions'
- title: incomingCallOptions
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.incomingCallOptions'
x-ms-discriminator-value: '#microsoft.graph.incomingCallOptions'
microsoft.graph.incomingContext:
title: incomingContext
+ required:
+ - '@odata.type'
type: object
properties:
observedParticipantId:
@@ -630567,8 +637462,13 @@ components:
- type: object
nullable: true
description: The identity that transferred the call.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.incomingContext'
microsoft.graph.invitationParticipantInfo:
title: invitationParticipantInfo
+ required:
+ - '@odata.type'
type: object
properties:
hidden:
@@ -630587,19 +637487,29 @@ components:
type: string
description: 'Optional. The call which the target identity is currently a part of. For peer-to-peer case, the call will be dropped once the participant is added successfully.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.invitationParticipantInfo'
microsoft.graph.inviteNewBotResponse:
allOf:
- $ref: '#/components/schemas/microsoft.graph.participantJoiningResponse'
- title: inviteNewBotResponse
+ required:
+ - '@odata.type'
type: object
properties:
inviteUri:
type: string
description: URI to receive new incoming call notification.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.inviteNewBotResponse'
x-ms-discriminator-value: '#microsoft.graph.inviteNewBotResponse'
microsoft.graph.lobbyBypassSettings:
title: lobbyBypassSettings
+ required:
+ - '@odata.type'
type: object
properties:
isDialInBypassEnabled:
@@ -630612,8 +637522,13 @@ components:
- type: object
nullable: true
description: 'Specifies the type of participants that are automatically admitted into a meeting, bypassing the lobby. Optional.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.lobbyBypassSettings'
microsoft.graph.mediaInfo:
title: mediaInfo
+ required:
+ - '@odata.type'
type: object
properties:
resourceId:
@@ -630623,6 +637538,9 @@ components:
uri:
type: string
description: 'Path to the prompt to be played. Currently only Wave file (.wav) format, single-channel, 16-bit samples with a 16,000 (16KHz) sampling rate is only supported.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mediaInfo'
microsoft.graph.prompt:
title: prompt
required:
@@ -630640,13 +637558,20 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.prompt'
- title: mediaPrompt
+ required:
+ - '@odata.type'
type: object
properties:
mediaInfo:
$ref: '#/components/schemas/microsoft.graph.mediaInfo'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mediaPrompt'
x-ms-discriminator-value: '#microsoft.graph.mediaPrompt'
microsoft.graph.mediaStream:
title: mediaStream
+ required:
+ - '@odata.type'
type: object
properties:
direction:
@@ -630663,6 +637588,9 @@ components:
sourceId:
type: string
description: The source ID.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.mediaStream'
microsoft.graph.meetingInfo:
title: meetingInfo
required:
@@ -630679,6 +637607,8 @@ components:
'#microsoft.graph.tokenMeetingInfo': '#/components/schemas/microsoft.graph.tokenMeetingInfo'
microsoft.graph.meetingParticipantInfo:
title: meetingParticipantInfo
+ required:
+ - '@odata.type'
type: object
properties:
identity:
@@ -630697,8 +637627,13 @@ components:
type: string
description: User principal name of the participant.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.meetingParticipantInfo'
microsoft.graph.meetingParticipants:
title: meetingParticipants
+ required:
+ - '@odata.type'
type: object
properties:
attendees:
@@ -630715,23 +637650,39 @@ components:
- type: object
nullable: true
description: Information of the meeting organizer.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.meetingParticipants'
microsoft.graph.organizerMeetingInfo:
allOf:
- $ref: '#/components/schemas/microsoft.graph.meetingInfo'
- title: organizerMeetingInfo
+ required:
+ - '@odata.type'
type: object
properties:
organizer:
$ref: '#/components/schemas/microsoft.graph.identitySet'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.organizerMeetingInfo'
x-ms-discriminator-value: '#microsoft.graph.organizerMeetingInfo'
microsoft.graph.outgoingCallOptions:
allOf:
- $ref: '#/components/schemas/microsoft.graph.callOptions'
- title: outgoingCallOptions
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.outgoingCallOptions'
x-ms-discriminator-value: '#microsoft.graph.outgoingCallOptions'
microsoft.graph.participantInfo:
title: participantInfo
+ required:
+ - '@odata.type'
type: object
properties:
countryCode:
@@ -630758,8 +637709,13 @@ components:
type: string
description: 'The home region of the participant. This can be a country, a continent, or a larger geographic region. This does not change based on the participant''s current physical location, unlike countryCode. Read-only.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.participantInfo'
microsoft.graph.recordingInfo:
title: recordingInfo
+ required:
+ - '@odata.type'
type: object
properties:
initiator:
@@ -630770,19 +637726,29 @@ components:
description: The identities of recording initiator.
recordingStatus:
$ref: '#/components/schemas/microsoft.graph.recordingStatus'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.recordingInfo'
microsoft.graph.rejectJoinResponse:
allOf:
- $ref: '#/components/schemas/microsoft.graph.participantJoiningResponse'
- title: rejectJoinResponse
+ required:
+ - '@odata.type'
type: object
properties:
reason:
$ref: '#/components/schemas/microsoft.graph.rejectReason'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.rejectJoinResponse'
x-ms-discriminator-value: '#microsoft.graph.rejectJoinResponse'
microsoft.graph.serviceHostedMediaConfig:
allOf:
- $ref: '#/components/schemas/microsoft.graph.mediaConfig'
- title: serviceHostedMediaConfig
+ required:
+ - '@odata.type'
type: object
properties:
preFetchMedia:
@@ -630793,6 +637759,9 @@ components:
- type: object
nullable: true
description: The list of media to pre-fetch.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.serviceHostedMediaConfig'
x-ms-discriminator-value: '#microsoft.graph.serviceHostedMediaConfig'
microsoft.graph.teleconferenceDeviceMediaQuality:
title: teleconferenceDeviceMediaQuality
@@ -630949,14 +637918,23 @@ components:
mapping:
'#microsoft.graph.teleconferenceDeviceAudioQuality': '#/components/schemas/microsoft.graph.teleconferenceDeviceAudioQuality'
'#microsoft.graph.teleconferenceDeviceVideoQuality': '#/components/schemas/microsoft.graph.teleconferenceDeviceVideoQuality'
+ '#microsoft.graph.teleconferenceDeviceScreenSharingQuality': '#/components/schemas/microsoft.graph.teleconferenceDeviceScreenSharingQuality'
microsoft.graph.teleconferenceDeviceAudioQuality:
allOf:
- $ref: '#/components/schemas/microsoft.graph.teleconferenceDeviceMediaQuality'
- title: teleconferenceDeviceAudioQuality
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teleconferenceDeviceAudioQuality'
x-ms-discriminator-value: '#microsoft.graph.teleconferenceDeviceAudioQuality'
microsoft.graph.teleconferenceDeviceQuality:
title: teleconferenceDeviceQuality
+ required:
+ - '@odata.type'
type: object
properties:
callChainId:
@@ -631001,6 +637979,9 @@ components:
type: string
description: A unique identifier for a specific participant in a conference. The CVI partner needs to copy over Call.MyParticipantId to this property.
format: uuid
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teleconferenceDeviceQuality'
microsoft.graph.teleconferenceDeviceVideoQuality:
allOf:
- $ref: '#/components/schemas/microsoft.graph.teleconferenceDeviceMediaQuality'
@@ -631064,20 +638045,33 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.teleconferenceDeviceVideoQuality'
- title: teleconferenceDeviceScreenSharingQuality
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teleconferenceDeviceScreenSharingQuality'
x-ms-discriminator-value: '#microsoft.graph.teleconferenceDeviceScreenSharingQuality'
microsoft.graph.tokenMeetingInfo:
allOf:
- $ref: '#/components/schemas/microsoft.graph.meetingInfo'
- title: tokenMeetingInfo
+ required:
+ - '@odata.type'
type: object
properties:
token:
type: string
description: The token used to join the call.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.tokenMeetingInfo'
x-ms-discriminator-value: '#microsoft.graph.tokenMeetingInfo'
microsoft.graph.toneInfo:
title: toneInfo
+ required:
+ - '@odata.type'
type: object
properties:
sequenceId:
@@ -631086,15 +638080,25 @@ components:
format: int64
tone:
$ref: '#/components/schemas/microsoft.graph.tone'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.toneInfo'
microsoft.graph.passwordResetResponse:
title: passwordResetResponse
+ required:
+ - '@odata.type'
type: object
properties:
newPassword:
type: string
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.passwordResetResponse'
microsoft.graph.changeNotification:
title: changeNotification
+ required:
+ - '@odata.type'
type: object
properties:
changeType:
@@ -631143,8 +638147,13 @@ components:
type: string
description: The unique identifier of the tenant from which the change notification originated. Required.
format: uuid
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.changeNotification'
microsoft.graph.changeNotificationEncryptedContent:
title: changeNotificationEncryptedContent
+ required:
+ - '@odata.type'
type: object
properties:
data:
@@ -631162,11 +638171,22 @@ components:
encryptionCertificateThumbprint:
type: string
description: Hexadecimal representation of the thumbprint of the certificate used to encrypt the dataKey.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.changeNotificationEncryptedContent'
microsoft.graph.resourceData:
title: resourceData
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.resourceData'
microsoft.graph.changeNotificationCollection:
title: changeNotificationCollection
+ required:
+ - '@odata.type'
type: object
properties:
validationTokens:
@@ -631180,6 +638200,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.changeNotification'
description: The set of notifications being sent to the notification URL. Required.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.changeNotificationCollection'
microsoft.graph.actionResultPart:
title: actionResultPart
required:
@@ -631203,12 +638226,17 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.actionResultPart'
- title: aadUserConversationMemberResult
+ required:
+ - '@odata.type'
type: object
properties:
userId:
type: string
description: The user object ID of the Azure AD user that was being added as part of the bulk operation.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.aadUserConversationMemberResult'
x-ms-discriminator-value: '#microsoft.graph.aadUserConversationMemberResult'
microsoft.graph.teamworkNotificationRecipient:
title: teamworkNotificationRecipient
@@ -631227,11 +638255,16 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.teamworkNotificationRecipient'
- title: aadUserNotificationRecipient
+ required:
+ - '@odata.type'
type: object
properties:
userId:
type: string
description: Azure AD user identifier. Use the List users method to get this ID.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.aadUserNotificationRecipient'
x-ms-discriminator-value: '#microsoft.graph.aadUserNotificationRecipient'
microsoft.graph.eventMessageDetail:
title: eventMessageDetail
@@ -631277,6 +638310,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: callEndedEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
callDuration:
@@ -631309,9 +638344,14 @@ components:
- type: object
nullable: true
description: Initiator of the event.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.callEndedEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.callEndedEventMessageDetail'
microsoft.graph.callParticipantInfo:
title: callParticipantInfo
+ required:
+ - '@odata.type'
type: object
properties:
participant:
@@ -631320,10 +638360,15 @@ components:
- type: object
nullable: true
description: Identity of the call participant.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.callParticipantInfo'
microsoft.graph.callRecordingEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: callRecordingEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
callId:
@@ -631362,11 +638407,16 @@ components:
- type: object
nullable: true
description: Organizer of the meeting.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.callRecordingEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.callRecordingEventMessageDetail'
microsoft.graph.callStartedEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: callStartedEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
callEventType:
@@ -631385,11 +638435,16 @@ components:
- type: object
nullable: true
description: Initiator of the event.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.callStartedEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.callStartedEventMessageDetail'
microsoft.graph.callTranscriptEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: callTranscriptEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
callId:
@@ -631406,11 +638461,16 @@ components:
- type: object
nullable: true
description: The organizer of the meeting.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.callTranscriptEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.callTranscriptEventMessageDetail'
microsoft.graph.channelAddedEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: channelAddedEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
channelDisplayName:
@@ -631427,11 +638487,16 @@ components:
- type: object
nullable: true
description: Initiator of the event.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.channelAddedEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.channelAddedEventMessageDetail'
microsoft.graph.channelDeletedEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: channelDeletedEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
channelDisplayName:
@@ -631448,11 +638513,16 @@ components:
- type: object
nullable: true
description: Initiator of the event.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.channelDeletedEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.channelDeletedEventMessageDetail'
microsoft.graph.channelDescriptionUpdatedEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: channelDescriptionUpdatedEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
channelDescription:
@@ -631469,9 +638539,14 @@ components:
- type: object
nullable: true
description: Initiator of the event.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.channelDescriptionUpdatedEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.channelDescriptionUpdatedEventMessageDetail'
microsoft.graph.channelIdentity:
title: channelIdentity
+ required:
+ - '@odata.type'
type: object
properties:
channelId:
@@ -631482,10 +638557,15 @@ components:
type: string
description: The identity of the team in which the message was posted.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.channelIdentity'
microsoft.graph.channelRenamedEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: channelRenamedEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
channelDisplayName:
@@ -631502,11 +638582,16 @@ components:
- type: object
nullable: true
description: Initiator of the event.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.channelRenamedEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.channelRenamedEventMessageDetail'
microsoft.graph.channelSetAsFavoriteByDefaultEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: channelSetAsFavoriteByDefaultEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
channelId:
@@ -631519,11 +638604,16 @@ components:
- type: object
nullable: true
description: Initiator of the event.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.channelSetAsFavoriteByDefaultEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.channelSetAsFavoriteByDefaultEventMessageDetail'
microsoft.graph.channelUnsetAsFavoriteByDefaultEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: channelUnsetAsFavoriteByDefaultEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
channelId:
@@ -631536,9 +638626,14 @@ components:
- type: object
nullable: true
description: Initiator of the event.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.channelUnsetAsFavoriteByDefaultEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.channelUnsetAsFavoriteByDefaultEventMessageDetail'
microsoft.graph.chatMessageAttachment:
title: chatMessageAttachment
+ required:
+ - '@odata.type'
type: object
properties:
content:
@@ -631565,14 +638660,25 @@ components:
type: string
description: 'URL to a thumbnail image that the channel can use if it supports using an alternative, smaller form of content or contentUrl. For example, if you set contentType to application/word and set contentUrl to the location of the Word document, you might include a thumbnail image that represents the document. The channel could display the thumbnail image instead of the document. When the user clicks the image, the channel would open the document.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.chatMessageAttachment'
microsoft.graph.chatMessageFromIdentitySet:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identitySet'
- title: chatMessageFromIdentitySet
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.chatMessageFromIdentitySet'
x-ms-discriminator-value: '#microsoft.graph.chatMessageFromIdentitySet'
microsoft.graph.chatMessageMention:
title: chatMessageMention
+ required:
+ - '@odata.type'
type: object
properties:
id:
@@ -631592,10 +638698,15 @@ components:
type: string
description: 'String used to represent the mention. For example, a user''s display name, a team name.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.chatMessageMention'
microsoft.graph.chatMessageMentionedIdentitySet:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identitySet'
- title: chatMessageMentionedIdentitySet
+ required:
+ - '@odata.type'
type: object
properties:
conversation:
@@ -631604,11 +638715,16 @@ components:
- type: object
nullable: true
description: 'If present, represents a conversation (for example, team or channel) @mentioned in a message.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.chatMessageMentionedIdentitySet'
x-ms-discriminator-value: '#microsoft.graph.chatMessageMentionedIdentitySet'
microsoft.graph.teamworkConversationIdentity:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identity'
- title: teamworkConversationIdentity
+ required:
+ - '@odata.type'
type: object
properties:
conversationIdentityType:
@@ -631617,9 +638733,14 @@ components:
- type: object
nullable: true
description: 'Type of conversation. Possible values are: team, channel, and chat.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamworkConversationIdentity'
x-ms-discriminator-value: '#microsoft.graph.teamworkConversationIdentity'
microsoft.graph.chatMessagePolicyViolation:
title: chatMessagePolicyViolation
+ required:
+ - '@odata.type'
type: object
properties:
dlpAction:
@@ -631650,8 +638771,13 @@ components:
- type: object
nullable: true
description: 'Indicates what actions the sender may take in response to the policy violation. Supported values are: NoneAllowFalsePositiveOverride -- Allows the sender to declare the policyViolation to be an error in the DLP app and its rules, and allow readers to see the message again if the dlpAction had hidden it.AllowOverrideWithoutJustification -- Allows the sender to overriide the DLP violation and allow readers to see the message again if the dlpAction had hidden it, without needing to provide an explanation for doing so. AllowOverrideWithJustification -- Allows the sender to overriide the DLP violation and allow readers to see the message again if the dlpAction had hidden it, after providing an explanation for doing so.AllowOverrideWithoutJustification and AllowOverrideWithJustification are mutually exclusive.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.chatMessagePolicyViolation'
microsoft.graph.chatMessagePolicyViolationPolicyTip:
title: chatMessagePolicyViolationPolicyTip
+ required:
+ - '@odata.type'
type: object
properties:
complianceUrl:
@@ -631668,8 +638794,13 @@ components:
type: string
nullable: true
description: 'The list of improper data in the message that was detected by the data loss prevention app. Each DLP app defines its own conditions, examples include ''Credit Card Number'' and ''Social Security Number''.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.chatMessagePolicyViolationPolicyTip'
microsoft.graph.chatMessageReaction:
title: chatMessageReaction
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTime:
@@ -631682,16 +638813,27 @@ components:
description: 'Supported values are like, angry, sad, laugh, heart, surprised.'
user:
$ref: '#/components/schemas/microsoft.graph.chatMessageReactionIdentitySet'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.chatMessageReaction'
microsoft.graph.chatMessageReactionIdentitySet:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identitySet'
- title: chatMessageReactionIdentitySet
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.chatMessageReactionIdentitySet'
x-ms-discriminator-value: '#microsoft.graph.chatMessageReactionIdentitySet'
microsoft.graph.chatRenamedEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: chatRenamedEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
chatDisplayName:
@@ -631708,11 +638850,16 @@ components:
- type: object
nullable: true
description: Initiator of the event.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.chatRenamedEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.chatRenamedEventMessageDetail'
microsoft.graph.conversationMemberRoleUpdatedEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: conversationMemberRoleUpdatedEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
conversationMemberRoles:
@@ -631733,11 +638880,16 @@ components:
- type: object
nullable: true
description: Initiator of the event.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.conversationMemberRoleUpdatedEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.conversationMemberRoleUpdatedEventMessageDetail'
microsoft.graph.teamworkUserIdentity:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identity'
- title: teamworkUserIdentity
+ required:
+ - '@odata.type'
type: object
properties:
userIdentityType:
@@ -631746,11 +638898,16 @@ components:
- type: object
nullable: true
description: 'Type of user. Possible values are: aadUser, onPremiseAadUser, anonymousGuest, federatedUser, personalMicrosoftAccountUser, skypeUser, phoneUser, and emailUser.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamworkUserIdentity'
x-ms-discriminator-value: '#microsoft.graph.teamworkUserIdentity'
microsoft.graph.meetingPolicyUpdatedEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: meetingPolicyUpdatedEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
initiator:
@@ -631767,11 +638924,16 @@ components:
type: string
description: Unique identifier of the meeting chat.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.meetingPolicyUpdatedEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.meetingPolicyUpdatedEventMessageDetail'
microsoft.graph.membersAddedEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: membersAddedEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
initiator:
@@ -631794,11 +638956,16 @@ components:
description: The timestamp denoting how far back a conversation's history is shared with the conversation members.
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.membersAddedEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.membersAddedEventMessageDetail'
microsoft.graph.membersDeletedEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: membersDeletedEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
initiator:
@@ -631815,11 +638982,16 @@ components:
- type: object
nullable: true
description: List of members deleted.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.membersDeletedEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.membersDeletedEventMessageDetail'
microsoft.graph.membersJoinedEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: membersJoinedEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
initiator:
@@ -631836,11 +639008,16 @@ components:
- type: object
nullable: true
description: List of members who joined the chat.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.membersJoinedEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.membersJoinedEventMessageDetail'
microsoft.graph.membersLeftEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: membersLeftEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
initiator:
@@ -631857,9 +639034,14 @@ components:
- type: object
nullable: true
description: List of members who left the chat.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.membersLeftEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.membersLeftEventMessageDetail'
microsoft.graph.operationError:
title: operationError
+ required:
+ - '@odata.type'
type: object
properties:
code:
@@ -631870,18 +639052,28 @@ components:
type: string
description: Operation error message.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.operationError'
microsoft.graph.provisionChannelEmailResult:
title: provisionChannelEmailResult
+ required:
+ - '@odata.type'
type: object
properties:
email:
type: string
description: Represents the provisioned email address.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.provisionChannelEmailResult'
microsoft.graph.tabUpdatedEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: tabUpdatedEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
initiator:
@@ -631894,11 +639086,16 @@ components:
type: string
description: Unique identifier of the tab.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.tabUpdatedEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.tabUpdatedEventMessageDetail'
microsoft.graph.teamArchivedEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: teamArchivedEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
initiator:
@@ -631911,19 +639108,29 @@ components:
type: string
description: Unique identifier of the team.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamArchivedEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.teamArchivedEventMessageDetail'
microsoft.graph.teamClassSettings:
title: teamClassSettings
+ required:
+ - '@odata.type'
type: object
properties:
notifyGuardiansAboutAssignments:
type: boolean
description: 'If set to true, enables sending of weekly assignments digest emails to parents/guardians, provided the tenant admin has enabled the setting globally.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamClassSettings'
microsoft.graph.teamCreatedEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: teamCreatedEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
initiator:
@@ -631944,11 +639151,16 @@ components:
type: string
description: Unique identifier of the team.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamCreatedEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.teamCreatedEventMessageDetail'
microsoft.graph.teamDescriptionUpdatedEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: teamDescriptionUpdatedEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
initiator:
@@ -631965,11 +639177,16 @@ components:
type: string
description: Unique identifier of the team.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamDescriptionUpdatedEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.teamDescriptionUpdatedEventMessageDetail'
microsoft.graph.teamJoiningDisabledEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: teamJoiningDisabledEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
initiator:
@@ -631982,11 +639199,16 @@ components:
type: string
description: Unique identifier of the team.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamJoiningDisabledEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.teamJoiningDisabledEventMessageDetail'
microsoft.graph.teamJoiningEnabledEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: teamJoiningEnabledEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
initiator:
@@ -631999,11 +639221,16 @@ components:
type: string
description: Unique identifier of the team.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamJoiningEnabledEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.teamJoiningEnabledEventMessageDetail'
microsoft.graph.teamRenamedEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: teamRenamedEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
initiator:
@@ -632020,11 +639247,16 @@ components:
type: string
description: Unique identifier of the team.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamRenamedEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.teamRenamedEventMessageDetail'
microsoft.graph.teamsAppInstalledEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: teamsAppInstalledEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
initiator:
@@ -632041,11 +639273,16 @@ components:
type: string
description: Unique identifier of the teamsApp.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamsAppInstalledEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.teamsAppInstalledEventMessageDetail'
microsoft.graph.teamsAppRemovedEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: teamsAppRemovedEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
initiator:
@@ -632062,11 +639299,16 @@ components:
type: string
description: Unique identifier of the teamsApp.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamsAppRemovedEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.teamsAppRemovedEventMessageDetail'
microsoft.graph.teamsAppUpgradedEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: teamsAppUpgradedEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
initiator:
@@ -632083,9 +639325,14 @@ components:
type: string
description: Unique identifier of the teamsApp.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamsAppUpgradedEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.teamsAppUpgradedEventMessageDetail'
microsoft.graph.teamsTabConfiguration:
title: teamsTabConfiguration
+ required:
+ - '@odata.type'
type: object
properties:
contentUrl:
@@ -632104,10 +639351,15 @@ components:
type: string
description: Url for showing tab contents outside of Teams.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamsTabConfiguration'
microsoft.graph.teamUnarchivedEventMessageDetail:
allOf:
- $ref: '#/components/schemas/microsoft.graph.eventMessageDetail'
- title: teamUnarchivedEventMessageDetail
+ required:
+ - '@odata.type'
type: object
properties:
initiator:
@@ -632120,9 +639372,14 @@ components:
type: string
description: Unique identifier of the team.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamUnarchivedEventMessageDetail'
x-ms-discriminator-value: '#microsoft.graph.teamUnarchivedEventMessageDetail'
microsoft.graph.teamworkActivityTopic:
title: teamworkActivityTopic
+ required:
+ - '@odata.type'
type: object
properties:
source:
@@ -632138,10 +639395,15 @@ components:
type: string
description: The link the user clicks when they select the notification. Optional when source is entityUrl; required when source is text.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamworkActivityTopic'
microsoft.graph.teamworkApplicationIdentity:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identity'
- title: teamworkApplicationIdentity
+ required:
+ - '@odata.type'
type: object
properties:
applicationIdentityType:
@@ -632150,9 +639412,14 @@ components:
- type: object
nullable: true
description: 'Type of application that is referenced. Possible values are: aadApplication, bot, tenantBot, office365Connector, and outgoingWebhook.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamworkApplicationIdentity'
x-ms-discriminator-value: '#microsoft.graph.teamworkApplicationIdentity'
microsoft.graph.teamworkOnlineMeetingInfo:
title: teamworkOnlineMeetingInfo
+ required:
+ - '@odata.type'
type: object
properties:
calendarEventId:
@@ -632169,11 +639436,20 @@ components:
- type: object
nullable: true
description: The organizer of the meeting.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamworkOnlineMeetingInfo'
microsoft.graph.teamworkTagIdentity:
allOf:
- $ref: '#/components/schemas/microsoft.graph.identity'
- title: teamworkTagIdentity
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.teamworkTagIdentity'
x-ms-discriminator-value: '#microsoft.graph.teamworkTagIdentity'
microsoft.graph.scheduleEntity:
title: scheduleEntity
@@ -632200,6 +639476,7 @@ components:
propertyName: '@odata.type'
mapping:
'#microsoft.graph.shiftItem': '#/components/schemas/microsoft.graph.shiftItem'
+ '#microsoft.graph.openShiftItem': '#/components/schemas/microsoft.graph.openShiftItem'
'#microsoft.graph.timeOffItem': '#/components/schemas/microsoft.graph.timeOffItem'
microsoft.graph.shiftItem:
allOf:
@@ -632236,6 +639513,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.shiftItem'
- title: openShiftItem
+ required:
+ - '@odata.type'
type: object
properties:
openSlotCount:
@@ -632244,9 +639523,14 @@ components:
type: integer
description: Count of the number of slots for the given open shift.
format: int32
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.openShiftItem'
x-ms-discriminator-value: '#microsoft.graph.openShiftItem'
microsoft.graph.shiftActivity:
title: shiftActivity
+ required:
+ - '@odata.type'
type: object
properties:
code:
@@ -632275,8 +639559,13 @@ components:
nullable: true
theme:
$ref: '#/components/schemas/microsoft.graph.scheduleEntityTheme'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.shiftActivity'
microsoft.graph.shiftAvailability:
title: shiftAvailability
+ required:
+ - '@odata.type'
type: object
properties:
recurrence:
@@ -632297,8 +639586,13 @@ components:
type: string
description: Specifies the time zone for the indicated time.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.shiftAvailability'
microsoft.graph.timeRange:
title: timeRange
+ required:
+ - '@odata.type'
type: object
properties:
endTime:
@@ -632313,19 +639607,29 @@ components:
description: Start time for the time range.
format: time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.timeRange'
microsoft.graph.timeOffItem:
allOf:
- $ref: '#/components/schemas/microsoft.graph.scheduleEntity'
- title: timeOffItem
+ required:
+ - '@odata.type'
type: object
properties:
timeOffReasonId:
type: string
description: ID of the timeOffReason for this timeOffItem. Required.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.timeOffItem'
x-ms-discriminator-value: '#microsoft.graph.timeOffItem'
microsoft.graph.workforceIntegrationEncryption:
title: workforceIntegrationEncryption
+ required:
+ - '@odata.type'
type: object
properties:
protocol:
@@ -632338,6 +639642,9 @@ components:
type: string
description: Encryption shared secret.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.workforceIntegrationEncryption'
microsoft.graph.appliedConditionalAccessPolicyResult:
title: appliedConditionalAccessPolicyResult
enum:
@@ -638878,6 +646185,25 @@ components:
- weak
- unknown
type: string
+ microsoft.graph.authenticationMethodSignInState:
+ title: authenticationMethodSignInState
+ enum:
+ - notSupported
+ - notAllowedByPolicy
+ - notEnabled
+ - phoneNumberNotUnique
+ - ready
+ - notConfigured
+ - unknownFutureValue
+ type: string
+ microsoft.graph.authenticationPhoneType:
+ title: authenticationPhoneType
+ enum:
+ - mobile
+ - alternateMobile
+ - office
+ - unknownFutureValue
+ type: string
microsoft.graph.lifecycleEventType:
title: lifecycleEventType
enum:
@@ -639230,12 +646556,17 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: casesRoot
+ required:
+ - '@odata.type'
type: object
properties:
ediscoveryCases:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.security.ediscoveryCase'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.casesRoot'
x-ms-discriminator-value: '#microsoft.graph.security.casesRoot'
microsoft.graph.security.case:
allOf:
@@ -639344,6 +646675,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.case'
- title: ediscoveryCase
+ required:
+ - '@odata.type'
type: object
properties:
closedBy:
@@ -639398,6 +646731,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.security.ediscoveryReviewTag'
description: Returns a list of ediscoveryReviewTag objects associated to this case.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.ediscoveryCase'
x-ms-discriminator-value: '#microsoft.graph.security.ediscoveryCase'
microsoft.graph.security.dataSet:
allOf:
@@ -639520,6 +646856,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.caseOperation'
- title: ediscoveryAddToReviewSetOperation
+ required:
+ - '@odata.type'
type: object
properties:
reviewSet:
@@ -639534,11 +646872,16 @@ components:
- type: object
nullable: true
description: eDiscovery search that gets added to review set.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.ediscoveryAddToReviewSetOperation'
x-ms-discriminator-value: '#microsoft.graph.security.ediscoveryAddToReviewSetOperation'
microsoft.graph.security.ediscoveryReviewSet:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.dataSet'
- title: ediscoveryReviewSet
+ required:
+ - '@odata.type'
type: object
properties:
queries:
@@ -639546,6 +646889,9 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.security.ediscoveryReviewSetQuery'
description: Represents queries within the review set.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.ediscoveryReviewSet'
x-ms-discriminator-value: '#microsoft.graph.security.ediscoveryReviewSet'
microsoft.graph.security.search:
allOf:
@@ -639596,6 +646942,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.search'
- title: ediscoverySearch
+ required:
+ - '@odata.type'
type: object
properties:
dataSourceScopes:
@@ -639631,11 +646979,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.security.ediscoveryNoncustodialDataSource'
description: noncustodialDataSource sources that are included in the eDiscovery search
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.ediscoverySearch'
x-ms-discriminator-value: '#microsoft.graph.security.ediscoverySearch'
microsoft.graph.security.ediscoveryCustodian:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.dataSourceContainer'
- title: ediscoveryCustodian
+ required:
+ - '@odata.type'
type: object
properties:
acknowledgedDateTime:
@@ -639668,12 +647021,17 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.security.userSource'
- description: Data source entity for a the custodian. This is the container for a custodian's mailbox and OneDrive for Business site.
+ description: Data source entity for a custodian. This is the container for a custodian's mailbox and OneDrive for Business site.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.ediscoveryCustodian'
x-ms-discriminator-value: '#microsoft.graph.security.ediscoveryCustodian'
microsoft.graph.security.ediscoveryNoncustodialDataSource:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.dataSourceContainer'
- title: ediscoveryNoncustodialDataSource
+ required:
+ - '@odata.type'
type: object
properties:
dataSource:
@@ -639688,11 +647046,16 @@ components:
- type: object
nullable: true
description: Operation entity that represents the latest indexing for the non-custodial data source.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.ediscoveryNoncustodialDataSource'
x-ms-discriminator-value: '#microsoft.graph.security.ediscoveryNoncustodialDataSource'
microsoft.graph.security.ediscoveryCaseSettings:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: ediscoveryCaseSettings
+ required:
+ - '@odata.type'
type: object
properties:
ocr:
@@ -639713,6 +647076,9 @@ components:
- type: object
nullable: true
description: The Topic Modeling (Themes) settings for the case.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.ediscoveryCaseSettings'
x-ms-discriminator-value: '#microsoft.graph.security.ediscoveryCaseSettings'
microsoft.graph.security.tag:
allOf:
@@ -639749,6 +647115,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.tag'
- title: ediscoveryReviewTag
+ required:
+ - '@odata.type'
type: object
properties:
childSelectability:
@@ -639768,26 +647136,42 @@ components:
- type: object
nullable: true
description: Returns the parent tag of the specified tag.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.ediscoveryReviewTag'
x-ms-discriminator-value: '#microsoft.graph.security.ediscoveryReviewTag'
microsoft.graph.security.ediscoveryIndexOperation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.caseOperation'
- title: ediscoveryIndexOperation
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.ediscoveryIndexOperation'
x-ms-discriminator-value: '#microsoft.graph.security.ediscoveryIndexOperation'
microsoft.graph.security.siteSource:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.dataSource'
- title: siteSource
+ required:
+ - '@odata.type'
type: object
properties:
site:
$ref: '#/components/schemas/microsoft.graph.site'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.siteSource'
x-ms-discriminator-value: '#microsoft.graph.security.siteSource'
microsoft.graph.security.unifiedGroupSource:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.dataSource'
- title: unifiedGroupSource
+ required:
+ - '@odata.type'
type: object
properties:
includedSources:
@@ -639798,11 +647182,16 @@ components:
description: 'Specifies which sources are included in this group. Possible values are: mailbox, site.'
group:
$ref: '#/components/schemas/microsoft.graph.group'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.unifiedGroupSource'
x-ms-discriminator-value: '#microsoft.graph.security.unifiedGroupSource'
microsoft.graph.security.userSource:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.dataSource'
- title: userSource
+ required:
+ - '@odata.type'
type: object
properties:
email:
@@ -639818,11 +647207,16 @@ components:
type: string
description: The URL of the user's OneDrive for Business site. Read-only.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.userSource'
x-ms-discriminator-value: '#microsoft.graph.security.userSource'
microsoft.graph.security.ediscoveryEstimateOperation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.caseOperation'
- title: ediscoveryEstimateOperation
+ required:
+ - '@odata.type'
type: object
properties:
indexedItemCount:
@@ -639865,27 +647259,50 @@ components:
- type: object
nullable: true
description: eDiscovery search.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.ediscoveryEstimateOperation'
x-ms-discriminator-value: '#microsoft.graph.security.ediscoveryEstimateOperation'
microsoft.graph.security.ediscoveryHoldOperation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.caseOperation'
- title: ediscoveryHoldOperation
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.ediscoveryHoldOperation'
x-ms-discriminator-value: '#microsoft.graph.security.ediscoveryHoldOperation'
microsoft.graph.security.ediscoveryReviewSetQuery:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.search'
- title: ediscoveryReviewSetQuery
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.ediscoveryReviewSetQuery'
x-ms-discriminator-value: '#microsoft.graph.security.ediscoveryReviewSetQuery'
microsoft.graph.security.ediscoveryTagOperation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.security.caseOperation'
- title: ediscoveryTagOperation
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.ediscoveryTagOperation'
x-ms-discriminator-value: '#microsoft.graph.security.ediscoveryTagOperation'
microsoft.graph.security.ocrSettings:
title: ocrSettings
+ required:
+ - '@odata.type'
type: object
properties:
isEnabled:
@@ -639902,11 +647319,16 @@ components:
timeout:
pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$'
type: string
- description: 'The timeout duration for the OCR engine. A longer timeout may increase success of OCR, but may add to the total processing time.'
+ description: 'The timeout duration for the OCR engine. A longer timeout might increase success of OCR, but might add to the total processing time.'
format: duration
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.ocrSettings'
microsoft.graph.security.redundancyDetectionSettings:
title: redundancyDetectionSettings
+ required:
+ - '@odata.type'
type: object
properties:
isEnabled:
@@ -639934,32 +647356,46 @@ components:
description: 'Specifies the similarity level for documents to be put in the same near duplicate set. To learn more, see Document and email similarity threshold.'
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.redundancyDetectionSettings'
microsoft.graph.security.stringValueDictionary:
title: stringValueDictionary
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.stringValueDictionary'
microsoft.graph.security.topicModelingSettings:
title: topicModelingSettings
+ required:
+ - '@odata.type'
type: object
properties:
dynamicallyAdjustTopicCount:
type: boolean
- description: 'To learn more, see Adjust maximum number of themes dynamically.'
+ description: 'Indicates whether the themes model should dynamically optimize the number of generated topics. To learn more, see Adjust maximum number of themes dynamically.'
nullable: true
ignoreNumbers:
type: boolean
- description: 'To learn more, see Include numbers in themes.'
+ description: 'Indicates whether the themes model should exclude numbers while parsing document texts. To learn more, see Include numbers in themes.'
nullable: true
isEnabled:
type: boolean
- description: Indicates whether themes is enabled for the case.
+ description: Indicates whether themes model is enabled for the case.
nullable: true
topicCount:
maximum: 2147483647
minimum: -2147483648
type: integer
- description: 'To learn more, see Maximum number of themes.'
+ description: 'The total number of topics that the themes model will generate for a review set. To learn more, see Maximum number of themes.'
format: int32
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.security.topicModelingSettings'
microsoft.graph.security.additionalDataOptions:
title: additionalDataOptions
enum:
@@ -640046,6 +647482,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: store
+ required:
+ - '@odata.type'
type: object
properties:
defaultLanguageTag:
@@ -640066,11 +647504,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.termStore.set'
description: Collection of all sets available in the term store.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.termStore.store'
x-ms-discriminator-value: '#microsoft.graph.termStore.store'
microsoft.graph.termStore.group:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: group
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTime:
@@ -640102,11 +647545,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.termStore.set'
description: 'All sets under the group in a term [store].'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.termStore.group'
x-ms-discriminator-value: '#microsoft.graph.termStore.group'
microsoft.graph.termStore.set:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: set
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTime:
@@ -640152,11 +647600,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.termStore.term'
description: All the terms under the set.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.termStore.set'
x-ms-discriminator-value: '#microsoft.graph.termStore.set'
microsoft.graph.termStore.relation:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: relation
+ required:
+ - '@odata.type'
type: object
properties:
relationship:
@@ -640183,11 +647636,16 @@ components:
- type: object
nullable: true
description: 'The to [term] of the relation. The term to which the relationship is defined.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.termStore.relation'
x-ms-discriminator-value: '#microsoft.graph.termStore.relation'
microsoft.graph.termStore.term:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: term
+ required:
+ - '@odata.type'
type: object
properties:
createdDateTime:
@@ -640242,9 +647700,14 @@ components:
- type: object
nullable: true
description: 'The [set] in which the term is created.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.termStore.term'
x-ms-discriminator-value: '#microsoft.graph.termStore.term'
microsoft.graph.termStore.localizedDescription:
title: localizedDescription
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -640255,8 +647718,13 @@ components:
type: string
description: The language tag for the label.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.termStore.localizedDescription'
microsoft.graph.termStore.localizedLabel:
title: localizedLabel
+ required:
+ - '@odata.type'
type: object
properties:
isDefault:
@@ -640271,8 +647739,13 @@ components:
type: string
description: The name of the label.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.termStore.localizedLabel'
microsoft.graph.termStore.localizedName:
title: localizedName
+ required:
+ - '@odata.type'
type: object
properties:
languageTag:
@@ -640283,6 +647756,9 @@ components:
type: string
description: The name in the localized language.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.termStore.localizedName'
microsoft.graph.termStore.relationType:
title: relationType
enum:
@@ -640302,6 +647778,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: callRecord
+ required:
+ - '@odata.type'
type: object
properties:
endDateTime:
@@ -640353,11 +647831,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.callRecords.session'
description: 'List of sessions involved in the call. Peer-to-peer calls typically only have one session, whereas group calls typically have at least one session per participant. Read-only. Nullable.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.callRecords.callRecord'
x-ms-discriminator-value: '#microsoft.graph.callRecords.callRecord'
microsoft.graph.callRecords.session:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: session
+ required:
+ - '@odata.type'
type: object
properties:
callee:
@@ -640398,11 +647881,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.callRecords.segment'
description: The list of segments involved in the session. Read-only. Nullable.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.callRecords.session'
x-ms-discriminator-value: '#microsoft.graph.callRecords.session'
microsoft.graph.callRecords.segment:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: segment
+ required:
+ - '@odata.type'
type: object
properties:
callee:
@@ -640441,6 +647929,9 @@ components:
type: string
description: 'UTC time when the segment started. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.callRecords.segment'
x-ms-discriminator-value: '#microsoft.graph.callRecords.segment'
microsoft.graph.callRecords.userAgent:
title: userAgent
@@ -640468,15 +647959,22 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.callRecords.userAgent'
- title: clientUserAgent
+ required:
+ - '@odata.type'
type: object
properties:
platform:
$ref: '#/components/schemas/microsoft.graph.callRecords.clientPlatform'
productFamily:
$ref: '#/components/schemas/microsoft.graph.callRecords.productFamily'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.callRecords.clientUserAgent'
x-ms-discriminator-value: '#microsoft.graph.callRecords.clientUserAgent'
microsoft.graph.callRecords.deviceInfo:
title: deviceInfo
+ required:
+ - '@odata.type'
type: object
properties:
captureDeviceDriver:
@@ -640662,8 +648160,13 @@ components:
description: Glitches per 5 minute internal for the media endpoint's loudspeaker.
format: float
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.callRecords.deviceInfo'
microsoft.graph.callRecords.directRoutingLogRow:
title: directRoutingLogRow
+ required:
+ - '@odata.type'
type: object
properties:
calleeNumber:
@@ -640767,6 +648270,9 @@ components:
type: string
description: 'UserPrincipalName (sign-in name) in Azure Active Directory. This is usually the same as user''s SIP Address, and can be same as user''s e-mail address.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.callRecords.directRoutingLogRow'
microsoft.graph.callRecords.endpoint:
title: endpoint
required:
@@ -640789,6 +648295,8 @@ components:
'#microsoft.graph.callRecords.serviceEndpoint': '#/components/schemas/microsoft.graph.callRecords.serviceEndpoint'
microsoft.graph.callRecords.failureInfo:
title: failureInfo
+ required:
+ - '@odata.type'
type: object
properties:
reason:
@@ -640797,11 +648305,22 @@ components:
nullable: true
stage:
$ref: '#/components/schemas/microsoft.graph.callRecords.failureStage'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.callRecords.failureInfo'
microsoft.graph.callRecords.feedbackTokenSet:
title: feedbackTokenSet
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.callRecords.feedbackTokenSet'
microsoft.graph.callRecords.media:
title: media
+ required:
+ - '@odata.type'
type: object
properties:
calleeDevice:
@@ -640840,8 +648359,13 @@ components:
- type: object
nullable: true
description: Network streams associated with this media.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.callRecords.media'
microsoft.graph.callRecords.networkInfo:
title: networkInfo
+ required:
+ - '@odata.type'
type: object
properties:
bandwidthLowEventRatio:
@@ -640985,8 +648509,13 @@ components:
type: string
description: Version of the WiFi driver used by the media endpoint.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.callRecords.networkInfo'
microsoft.graph.callRecords.mediaStream:
title: mediaStream
+ required:
+ - '@odata.type'
type: object
properties:
audioCodec:
@@ -641201,8 +648730,13 @@ components:
type: boolean
description: 'True if the media stream bypassed the Mediation Server and went straight between client and PSTN Gateway/PBX, false otherwise.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.callRecords.mediaStream'
microsoft.graph.callRecords.traceRouteHop:
title: traceRouteHop
+ required:
+ - '@odata.type'
type: object
properties:
hopCount:
@@ -641222,10 +648756,15 @@ components:
description: 'The time from when the trace route packet was sent from the client to this hop and back to the client, denoted in [ISO 8601][] format. For example, 1 second is denoted as PT1S, where P is the duration designator, T is the time designator, and S is the second designator.'
format: duration
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.callRecords.traceRouteHop'
microsoft.graph.callRecords.participantEndpoint:
allOf:
- $ref: '#/components/schemas/microsoft.graph.callRecords.endpoint'
- title: participantEndpoint
+ required:
+ - '@odata.type'
type: object
properties:
feedback:
@@ -641240,9 +648779,14 @@ components:
- type: object
nullable: true
description: Identity associated with the endpoint.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.callRecords.participantEndpoint'
x-ms-discriminator-value: '#microsoft.graph.callRecords.participantEndpoint'
microsoft.graph.callRecords.userFeedback:
title: userFeedback
+ required:
+ - '@odata.type'
type: object
properties:
rating:
@@ -641257,8 +648801,13 @@ components:
- type: object
nullable: true
description: The set of feedback tokens provided by the user of this endpoint for the session. This is a set of Boolean properties. The property names should not be relied upon since they may change depending on what tokens are offered to the user.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.callRecords.userFeedback'
microsoft.graph.callRecords.pstnCallLogRow:
title: pstnCallLogRow
+ required:
+ - '@odata.type'
type: object
properties:
callDurationSource:
@@ -641364,20 +648913,34 @@ components:
type: string
description: 'UserPrincipalName (sign-in name) in Azure Active Directory. This is usually the same as user''s SIP Address, and can be same as user''s e-mail address.'
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.callRecords.pstnCallLogRow'
microsoft.graph.callRecords.serviceEndpoint:
allOf:
- $ref: '#/components/schemas/microsoft.graph.callRecords.endpoint'
- title: serviceEndpoint
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.callRecords.serviceEndpoint'
x-ms-discriminator-value: '#microsoft.graph.callRecords.serviceEndpoint'
microsoft.graph.callRecords.serviceUserAgent:
allOf:
- $ref: '#/components/schemas/microsoft.graph.callRecords.userAgent'
- title: serviceUserAgent
+ required:
+ - '@odata.type'
type: object
properties:
role:
$ref: '#/components/schemas/microsoft.graph.callRecords.serviceRole'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.callRecords.serviceUserAgent'
x-ms-discriminator-value: '#microsoft.graph.callRecords.serviceUserAgent'
microsoft.graph.callRecords.audioCodec:
title: audioCodec
@@ -641565,6 +649128,8 @@ components:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: connectionOperation
+ required:
+ - '@odata.type'
type: object
properties:
error:
@@ -641579,19 +649144,29 @@ components:
- type: object
nullable: true
description: 'Indicates the status of the asynchronous operation. Possible values are: unspecified, inprogress, completed, failed.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.externalConnectors.connectionOperation'
x-ms-discriminator-value: '#microsoft.graph.externalConnectors.connectionOperation'
microsoft.graph.externalConnectors.external:
title: external
+ required:
+ - '@odata.type'
type: object
properties:
connections:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.externalConnectors.externalConnection'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.externalConnectors.external'
microsoft.graph.externalConnectors.externalConnection:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: externalConnection
+ required:
+ - '@odata.type'
type: object
properties:
configuration:
@@ -641631,11 +649206,16 @@ components:
- $ref: '#/components/schemas/microsoft.graph.externalConnectors.schema'
- type: object
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.externalConnectors.externalConnection'
x-ms-discriminator-value: '#microsoft.graph.externalConnectors.externalConnection'
microsoft.graph.externalConnectors.externalGroup:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: externalGroup
+ required:
+ - '@odata.type'
type: object
properties:
description:
@@ -641651,11 +649231,16 @@ components:
items:
$ref: '#/components/schemas/microsoft.graph.externalConnectors.identity'
description: 'A member added to an externalGroup. You can add Azure Active Directory users, Azure Active Directory groups, or other externalGroups as members.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.externalConnectors.externalGroup'
x-ms-discriminator-value: '#microsoft.graph.externalConnectors.externalGroup'
microsoft.graph.externalConnectors.externalItem:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: externalItem
+ required:
+ - '@odata.type'
type: object
properties:
acl:
@@ -641678,11 +649263,16 @@ components:
- type: object
nullable: true
description: A property bag with the properties of the item. The properties MUST conform to the schema defined for the externalConnection. Required.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.externalConnectors.externalItem'
x-ms-discriminator-value: '#microsoft.graph.externalConnectors.externalItem'
microsoft.graph.externalConnectors.schema:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: schema
+ required:
+ - '@odata.type'
type: object
properties:
baseType:
@@ -641696,11 +649286,16 @@ components:
- type: object
nullable: true
description: 'The properties defined for the items in the connection. The minimum number of properties is one, the maximum is 128.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.externalConnectors.schema'
x-ms-discriminator-value: '#microsoft.graph.externalConnectors.schema'
microsoft.graph.externalConnectors.identity:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
- title: identity
+ required:
+ - '@odata.type'
type: object
properties:
type:
@@ -641709,9 +649304,14 @@ components:
- type: object
nullable: true
description: 'The type of identity. Possible values are: user or group for Azure AD identities and externalgroup for groups in an external system.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.externalConnectors.identity'
x-ms-discriminator-value: '#microsoft.graph.externalConnectors.identity'
microsoft.graph.externalConnectors.acl:
title: acl
+ required:
+ - '@odata.type'
type: object
properties:
accessType:
@@ -641721,8 +649321,13 @@ components:
value:
type: string
description: 'The unique identifer of the identity. In case of Azure Active Directory identities, value is set to the object identifier of the user, group or tenant for types user, group and everyone (and everyoneExceptGuests) respectively. In case of external groups value is set to the ID of the externalGroup.'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.externalConnectors.acl'
microsoft.graph.externalConnectors.configuration:
title: configuration
+ required:
+ - '@odata.type'
type: object
properties:
authorizedAppIds:
@@ -641731,8 +649336,13 @@ components:
type: string
nullable: true
description: A collection of application IDs for registered Azure Active Directory apps that are allowed to manage the externalConnection and to index content in the externalConnection.
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.externalConnectors.configuration'
microsoft.graph.externalConnectors.externalItemContent:
title: externalItemContent
+ required:
+ - '@odata.type'
type: object
properties:
type:
@@ -641741,11 +649351,22 @@ components:
type: string
description: The content for the externalItem. Required.
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.externalConnectors.externalItemContent'
microsoft.graph.externalConnectors.properties:
title: properties
+ required:
+ - '@odata.type'
type: object
+ properties:
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.externalConnectors.properties'
microsoft.graph.externalConnectors.property:
title: property
+ required:
+ - '@odata.type'
type: object
properties:
aliases:
@@ -641783,6 +649404,9 @@ components:
description: 'The name of the property. Maximum 32 characters. Only alphanumeric characters allowed. For example, each string may not contain control characters, whitespace, or any of the following: :, ;, ,, (, ), [, ], {, }, %, $, +, !, *, =, &, ?, @, #, /, ~, '', '', <, >, `, ^. Required.'
type:
$ref: '#/components/schemas/microsoft.graph.externalConnectors.propertyType'
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.externalConnectors.property'
microsoft.graph.externalConnectors.accessType:
title: accessType
enum:
@@ -641902,6 +649526,8 @@ components:
nullable: true
microsoft.graph.ODataErrors.InnerError:
title: InnerError
+ required:
+ - '@odata.type'
type: object
properties:
request-id:
@@ -641918,6 +649544,9 @@ components:
description: Date when the error occured.
format: date-time
nullable: true
+ '@odata.type':
+ type: string
+ default: '#microsoft.graph.InnerError'
ODataCountResponse:
type: integer
format: int32
@@ -642841,6 +650470,16 @@ components:
$ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport'
'@odata.nextLink':
type: string
+ microsoft.graph.emailAuthenticationMethodCollectionResponse:
+ title: Collection of emailAuthenticationMethod
+ type: object
+ properties:
+ value:
+ type: array
+ items:
+ $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod'
+ '@odata.nextLink':
+ type: string
microsoft.graph.fido2AuthenticationMethodCollectionResponse:
title: Collection of fido2AuthenticationMethod
type: object
@@ -642891,6 +650530,26 @@ components:
$ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethod'
'@odata.nextLink':
type: string
+ microsoft.graph.phoneAuthenticationMethodCollectionResponse:
+ title: Collection of phoneAuthenticationMethod
+ type: object
+ properties:
+ value:
+ type: array
+ items:
+ $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod'
+ '@odata.nextLink':
+ type: string
+ microsoft.graph.softwareOathAuthenticationMethodCollectionResponse:
+ title: Collection of softwareOathAuthenticationMethod
+ type: object
+ properties:
+ value:
+ type: array
+ items:
+ $ref: '#/components/schemas/microsoft.graph.softwareOathAuthenticationMethod'
+ '@odata.nextLink':
+ type: string
microsoft.graph.temporaryAccessPassAuthenticationMethodCollectionResponse:
title: Collection of temporaryAccessPassAuthenticationMethod
type: object
@@ -648941,6 +656600,12 @@ components:
application/json:
schema:
$ref: '#/components/schemas/microsoft.graph.meetingAttendanceReportCollectionResponse'
+ microsoft.graph.emailAuthenticationMethodCollectionResponse:
+ description: Retrieved collection
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethodCollectionResponse'
microsoft.graph.fido2AuthenticationMethodCollectionResponse:
description: Retrieved collection
content:
@@ -648971,6 +656636,18 @@ components:
application/json:
schema:
$ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethodCollectionResponse'
+ microsoft.graph.phoneAuthenticationMethodCollectionResponse:
+ description: Retrieved collection
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethodCollectionResponse'
+ microsoft.graph.softwareOathAuthenticationMethodCollectionResponse:
+ description: Retrieved collection
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.softwareOathAuthenticationMethodCollectionResponse'
microsoft.graph.temporaryAccessPassAuthenticationMethodCollectionResponse:
description: Retrieved collection
content:
@@ -653174,6 +660851,8 @@ components:
availability: String
microsoft.graph.authentication:
value:
+ emailMethods:
+ - '@odata.type': microsoft.graph.emailAuthenticationMethod
fido2Methods:
- '@odata.type': microsoft.graph.fido2AuthenticationMethod
methods:
@@ -653184,6 +660863,10 @@ components:
- '@odata.type': microsoft.graph.longRunningOperation
passwordMethods:
- '@odata.type': microsoft.graph.passwordAuthenticationMethod
+ phoneMethods:
+ - '@odata.type': microsoft.graph.phoneAuthenticationMethod
+ softwareOathMethods:
+ - '@odata.type': microsoft.graph.softwareOathAuthenticationMethod
temporaryAccessPassMethods:
- '@odata.type': microsoft.graph.temporaryAccessPassAuthenticationMethod
windowsHelloForBusinessMethods:
@@ -658999,6 +666682,9 @@ components:
microsoft.graph.unmuteParticipantOperation: { }
microsoft.graph.updateRecordingStatusOperation: { }
microsoft.graph.authenticationMethod: { }
+ microsoft.graph.emailAuthenticationMethod:
+ value:
+ emailAddress: String
microsoft.graph.fido2AuthenticationMethod:
value:
aaGuid: String
@@ -659021,6 +666707,16 @@ components:
value:
createdDateTime: '0001-01-01T00:00:00.0000000+00:00'
password: String
+ microsoft.graph.phoneAuthenticationMethod:
+ value:
+ phoneNumber: String
+ phoneType:
+ '@odata.type': microsoft.graph.authenticationPhoneType
+ smsSignInState:
+ '@odata.type': microsoft.graph.authenticationMethodSignInState
+ microsoft.graph.softwareOathAuthenticationMethod:
+ value:
+ secretKey: String
microsoft.graph.temporaryAccessPassAuthenticationMethod:
value:
createdDateTime: '0001-01-01T00:00:00.0000000+00:00'
diff --git a/schemas/beta-Fairfax.csdl b/schemas/beta-Fairfax.csdl
index caa9e474b..600342d7b 100644
--- a/schemas/beta-Fairfax.csdl
+++ b/schemas/beta-Fairfax.csdl
@@ -1016,6 +1016,26 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -1091,6 +1111,9 @@
+
+
+
@@ -1150,6 +1173,12 @@
+
+
+
+
+
+
@@ -4937,6 +4966,12 @@
+
+
+
+
+
+
@@ -6731,6 +6766,18 @@
+
+
+
+
+
+
+
+
+
+
+
+
@@ -6740,6 +6787,12 @@
+
+
+
+
+
+
@@ -8192,6 +8245,10 @@
+
+
+
+
@@ -9638,6 +9695,10 @@
+
+
+
+
@@ -10509,6 +10570,12 @@
+
+
+
+
+
+
@@ -10834,6 +10901,7 @@
+
@@ -11380,6 +11448,9 @@
+
+
+
@@ -12829,6 +12900,7 @@
+
@@ -12881,6 +12953,7 @@
+
@@ -13026,7 +13099,9 @@
-
+
+
+
@@ -13082,6 +13157,15 @@
+
+
+
+
+
+
+
+
+
@@ -13216,6 +13300,7 @@
+
@@ -13341,7 +13426,8 @@
-
+
+
@@ -15371,6 +15457,10 @@
+
+
+
+
@@ -15881,6 +15971,7 @@
+
@@ -18055,6 +18146,7 @@
+
@@ -19959,6 +20051,7 @@
+
@@ -19968,6 +20061,7 @@
+
@@ -27207,6 +27301,10 @@
+
+
+
+
@@ -33311,6 +33409,45 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -33347,6 +33484,52 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+ createdDateTime
+ key
+ volumeType
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
diff --git a/schemas/beta-Mooncake.csdl b/schemas/beta-Mooncake.csdl
index b8e8c00b7..62a3e57b2 100644
--- a/schemas/beta-Mooncake.csdl
+++ b/schemas/beta-Mooncake.csdl
@@ -3758,6 +3758,12 @@
+
+
+
+
+
+
@@ -6316,6 +6322,10 @@
+
+
+
+
@@ -7352,6 +7362,10 @@
+
+
+
+
@@ -7661,6 +7675,12 @@
+
+
+
+
+
+
@@ -7951,6 +7971,7 @@
+
@@ -9830,6 +9851,7 @@
+
@@ -10014,6 +10036,15 @@
+
+
+
+
+
+
+
+
+
@@ -11947,6 +11978,10 @@
+
+
+
+
@@ -12333,7 +12368,9 @@
-
+
+
+
@@ -14326,6 +14363,7 @@
+
@@ -19718,6 +19756,26 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -25389,6 +25447,45 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -25425,6 +25522,52 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+ createdDateTime
+ key
+ volumeType
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
diff --git a/schemas/beta-Prod.csdl b/schemas/beta-Prod.csdl
index d8ccc16d5..d2e1fdb94 100644
--- a/schemas/beta-Prod.csdl
+++ b/schemas/beta-Prod.csdl
@@ -38,6 +38,12 @@
+
+
+
+
+
+
@@ -1237,6 +1243,26 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -1319,6 +1345,9 @@
+
+
+
@@ -1378,6 +1407,12 @@
+
+
+
+
+
+
@@ -7922,6 +7957,7 @@
+
@@ -9122,6 +9158,18 @@
+
+
+
+
+
+
+
+
+
+
+
+
@@ -9131,6 +9179,12 @@
+
+
+
+
+
+
@@ -13674,6 +13728,9 @@
+
+
+
@@ -14095,6 +14152,12 @@
+
+
+
+
+
+
@@ -14483,6 +14546,14 @@
+
+
+
+
+
+
+
+
@@ -15282,8 +15353,23 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -16725,6 +16811,7 @@
+
@@ -17219,6 +17306,10 @@
+
+
+
+
@@ -17359,6 +17450,7 @@
+
@@ -17491,7 +17583,8 @@
-
+
+
@@ -19892,6 +19985,9 @@
+
+
+
@@ -19950,6 +20046,7 @@
+
@@ -20306,7 +20403,6 @@
-
@@ -21443,6 +21539,39 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -22935,6 +23064,8 @@
+
+
@@ -23056,6 +23187,8 @@
+
+
@@ -24124,6 +24257,7 @@
+
@@ -24509,6 +24643,7 @@
+
@@ -26444,6 +26579,7 @@
+
@@ -26453,6 +26589,7 @@
+
@@ -26505,6 +26642,13 @@
+
+
+
+
+
+
+
@@ -28393,6 +28537,17 @@
+
+
+
+
+
+
+
+
+
+
+
@@ -34156,6 +34311,19 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -34282,6 +34450,10 @@
+
+
+
+
@@ -34529,6 +34701,16 @@
+
+
+
+
+
+
+
+
+
+
@@ -34663,6 +34845,10 @@
+
+
+
+
@@ -34810,25 +34996,25 @@
-
+
-
+
-
+
-
+
-
+
-
+
-
+
-
+
@@ -36018,7 +36204,6 @@
-
@@ -36048,6 +36233,7 @@
+
@@ -36084,6 +36270,7 @@
+
@@ -44101,6 +44288,13 @@
+
+
+
+
+
+
+
@@ -51958,6 +52152,33 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -52213,20 +52434,6 @@
-
-
-
-
-
-
- Org.OData.Core.V1.RevisionKind/Deprecated
-
-
-
-
-
-
-
@@ -59869,7 +60076,7 @@
Org.OData.Core.V1.RevisionKind/Deprecated
-
+
@@ -76397,6 +76604,14 @@
+
+
+
+
+
+
+
+
@@ -76439,6 +76654,131 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -76513,6 +76853,12 @@
+
+
+
+
+
+
@@ -76722,6 +77068,38 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -76911,6 +77289,38 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -76925,6 +77335,15 @@
+
+
+
+
+
+
+
+
+
@@ -77036,6 +77455,24 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -77046,6 +77483,9 @@
+
+
+
@@ -77156,6 +77596,10 @@
+
+
+
+
@@ -77200,16 +77644,24 @@
+
+
+
+
+
+
+
+
diff --git a/schemas/beta-USNat.csdl b/schemas/beta-USNat.csdl
index 8b0e09369..b25903568 100644
--- a/schemas/beta-USNat.csdl
+++ b/schemas/beta-USNat.csdl
@@ -1384,6 +1384,12 @@
+
+
+
+
+
+
@@ -3551,6 +3557,12 @@
+
+
+
+
+
+
@@ -4274,6 +4286,15 @@
+
+
+
+
+
+
+
+
+
@@ -5129,6 +5150,7 @@
+
@@ -5521,6 +5543,7 @@
+
@@ -8125,6 +8148,91 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+ createdDateTime
+ key
+ volumeType
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -9392,6 +9500,21 @@
+
+
+
+
+
+
+
+ Org.OData.Core.V1.RevisionKind/Deprecated
+
+
+
+
+
+
+
@@ -9756,6 +9879,36 @@
+
+
+
+
+
+
+
+ Org.OData.Core.V1.RevisionKind/Deprecated
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+ Org.OData.Core.V1.RevisionKind/Deprecated
+
+
+
+
+
+
+
diff --git a/schemas/beta-USSec.csdl b/schemas/beta-USSec.csdl
index 7fd4208d6..9b9d43da7 100644
--- a/schemas/beta-USSec.csdl
+++ b/schemas/beta-USSec.csdl
@@ -1396,6 +1396,12 @@
+
+
+
+
+
+
@@ -3578,6 +3584,12 @@
+
+
+
+
+
+
@@ -4301,6 +4313,15 @@
+
+
+
+
+
+
+
+
+
@@ -5156,6 +5177,7 @@
+
@@ -5548,6 +5570,7 @@
+
@@ -8153,6 +8176,91 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+ createdDateTime
+ key
+ volumeType
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -9420,6 +9528,21 @@
+
+
+
+
+
+
+
+ Org.OData.Core.V1.RevisionKind/Deprecated
+
+
+
+
+
+
+
@@ -9784,6 +9907,36 @@
+
+
+
+
+
+
+
+ Org.OData.Core.V1.RevisionKind/Deprecated
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+ Org.OData.Core.V1.RevisionKind/Deprecated
+
+
+
+
+
+
+
diff --git a/schemas/v1.0-Fairfax.csdl b/schemas/v1.0-Fairfax.csdl
index cf777811b..356e82623 100644
--- a/schemas/v1.0-Fairfax.csdl
+++ b/schemas/v1.0-Fairfax.csdl
@@ -267,6 +267,15 @@
+
+
+
+
+
+
+
+
+
@@ -276,6 +285,12 @@
+
+
+
+
+
+
@@ -1725,6 +1740,16 @@
+
+
+
+
+
+
+
+
+
+
@@ -2169,6 +2194,11 @@
+
+
+
+
+
@@ -2372,6 +2402,10 @@
+
+
+
+
@@ -4101,6 +4135,8 @@
+
+
@@ -4674,6 +4710,7 @@
+
@@ -5102,6 +5139,7 @@
+
@@ -5154,11 +5192,14 @@
+
+
+
@@ -5996,6 +6037,9 @@
+
+
+
@@ -6101,6 +6145,13 @@
+
+
+
+
+
+
+
@@ -7155,6 +7206,11 @@
+
+
+
+
+
@@ -7512,6 +7568,7 @@
+
@@ -7588,6 +7645,9 @@
+
+
+
@@ -7673,6 +7733,7 @@
+
@@ -9921,6 +9982,9 @@
+
+
+
@@ -10042,6 +10106,9 @@
+
+
+
@@ -16504,6 +16571,7 @@
installedApps
members
operations
+ photo
diff --git a/schemas/v1.0-Mooncake.csdl b/schemas/v1.0-Mooncake.csdl
index 99da81854..30ee5a161 100644
--- a/schemas/v1.0-Mooncake.csdl
+++ b/schemas/v1.0-Mooncake.csdl
@@ -212,6 +212,11 @@
+
+
+
+
+
@@ -1420,6 +1425,11 @@
+
+
+
+
+
@@ -1567,10 +1577,22 @@
+
+
+
+
+
+
+
+
+
+
+
+
@@ -2799,6 +2821,7 @@
+
@@ -3188,6 +3211,7 @@
+
@@ -3982,6 +4006,13 @@
+
+
+
+
+
+
+
@@ -5070,6 +5101,7 @@
+
@@ -6229,6 +6261,11 @@
+
+
+
+
+
diff --git a/schemas/v1.0-Prod.csdl b/schemas/v1.0-Prod.csdl
index fe7b6b81d..7813785a0 100644
--- a/schemas/v1.0-Prod.csdl
+++ b/schemas/v1.0-Prod.csdl
@@ -285,6 +285,15 @@
+
+
+
+
+
+
+
+
+
@@ -294,6 +303,12 @@
+
+
+
+
+
+
@@ -339,6 +354,13 @@
+
+
+
+
+
+
+
@@ -3025,6 +3047,16 @@
+
+
+
+
+
+
+
+
+
+
@@ -3605,6 +3637,11 @@
+
+
+
+
+
@@ -3852,6 +3889,10 @@
+
+
+
+
@@ -3907,6 +3948,12 @@
+
+
+
+
+
+
@@ -4523,6 +4570,11 @@
+
+
+
+
+
@@ -6225,6 +6277,8 @@
+
+
@@ -6270,6 +6324,10 @@
+
+
+
+
@@ -6879,6 +6937,7 @@
+
@@ -7330,6 +7389,7 @@
+
@@ -7407,11 +7467,14 @@
+
+
+
@@ -8342,6 +8405,13 @@
+
+
+
+
+
+
+
@@ -8636,6 +8706,9 @@
+
+
+
@@ -9275,6 +9348,7 @@
+
@@ -10017,6 +10091,11 @@
+
+
+
+
+
@@ -10709,6 +10788,9 @@
+
+
+
@@ -10824,6 +10906,7 @@
+
@@ -13339,6 +13422,9 @@
+
+
+
@@ -13460,6 +13546,9 @@
+
+
+
@@ -13971,6 +14060,13 @@
+
+
+
+
+
+
+
@@ -15107,6 +15203,9 @@
+
+
+
@@ -16028,6 +16127,10 @@
+
+
+
+
@@ -19082,6 +19185,13 @@
+
+
+
+
+
+
+
@@ -21151,6 +21261,7 @@
installedApps
members
operations
+ photo
diff --git a/schemas/v1.0-USNat.csdl b/schemas/v1.0-USNat.csdl
index e785b05db..e10db70aa 100644
--- a/schemas/v1.0-USNat.csdl
+++ b/schemas/v1.0-USNat.csdl
@@ -439,6 +439,13 @@
+
+
+
+
+
+
+
@@ -851,6 +858,11 @@
+
+
+
+
+
@@ -1016,6 +1028,10 @@
+
+
+
+
@@ -1798,6 +1814,9 @@
+
+
+
@@ -2358,6 +2377,7 @@
+
@@ -2567,6 +2587,7 @@
+
@@ -2617,6 +2638,12 @@
+
+
+
+
+
+
@@ -3152,6 +3179,13 @@
+
+
+
+
+
+
+
@@ -3343,6 +3377,13 @@
+
+
+
+
+
+
+
@@ -3494,6 +3535,10 @@
+
+
+
+
@@ -3741,6 +3786,7 @@
+
@@ -4036,6 +4082,7 @@
+
@@ -4460,6 +4507,12 @@
+
+
+
+
+
+
diff --git a/schemas/v1.0-USSec.csdl b/schemas/v1.0-USSec.csdl
index 99e2c366d..7edce421a 100644
--- a/schemas/v1.0-USSec.csdl
+++ b/schemas/v1.0-USSec.csdl
@@ -851,6 +851,11 @@
+
+
+
+
+
@@ -1005,6 +1010,10 @@
+
+
+
+
@@ -2226,6 +2235,7 @@
+
@@ -2435,6 +2445,7 @@
+
@@ -2982,6 +2993,13 @@
+
+
+
+
+
+
+
@@ -3335,6 +3353,7 @@
+
@@ -3572,6 +3591,7 @@
+
@@ -4708,12 +4728,6 @@
-
-
-
-
-
-
@@ -5571,6 +5585,21 @@
+
+
+
+
+
+
+
+ Org.OData.Core.V1.RevisionKind/Deprecated
+
+
+
+
+
+
+
diff --git a/scripts/run-metadata-validation.ps1 b/scripts/run-metadata-validation.ps1
index 9a53bcd53..35dad4d8d 100644
--- a/scripts/run-metadata-validation.ps1
+++ b/scripts/run-metadata-validation.ps1
@@ -22,6 +22,7 @@
param(
[Parameter(Mandatory=$true)][string]$repoDirectory
)
+$LASTEXITCODE = 0
$transformCsdlDirectory = Join-Path $repoDirectory "transforms/csdl"
$transformScript = Join-Path $transformCsdlDirectory "transform.ps1"
diff --git a/scripts/run-openapi-validation.ps1 b/scripts/run-openapi-validation.ps1
index 1b0eda4ab..030915a15 100644
--- a/scripts/run-openapi-validation.ps1
+++ b/scripts/run-openapi-validation.ps1
@@ -21,6 +21,7 @@
param(
[Parameter(Mandatory=$true)][string]$repoDirectory
)
+$LASTEXITCODE = 0
$betaYaml = Join-Path $repoDirectory "openapi" "beta" "openapi.yaml"
$v1Yaml = Join-Path $repoDirectory "openapi" "v1.0" "openapi.yaml"
diff --git a/v1.0_metadata.xml b/v1.0_metadata.xml
index 5d30fbfa9..e71428a26 100644
--- a/v1.0_metadata.xml
+++ b/v1.0_metadata.xml
@@ -3286,6 +3286,21 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -4376,11 +4391,14 @@
+
+
+
@@ -11675,6 +11693,9 @@
+
+
+
@@ -11694,6 +11715,14 @@
+
+
+
+
+
+
+
+
@@ -16969,6 +16998,12 @@
+
+
+
+
+
+